Lucene search

K
cve[email protected]CVE-2020-6147
HistoryNov 13, 2020 - 3:15 p.m.

CVE-2020-6147

2020-11-1315:15:12
CWE-122
CWE-787
web.nvd.nist.gov
37
4
cve-2020-6147
pixar openusd
heap overflow
binary usd files
usdc
vulnerability

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

37.6%

A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. This instance exists in the USDC file format FIELDS section decompression heap overflow.

Affected configurations

Vulners
NVD
Node
pixarrendermanRange20.05
OR
pixarrendermanRangeApple macOS Catalina 10.15.3
VendorProductVersionCPE
pixarrenderman*cpe:2.3:a:pixar:renderman:*:*:*:*:*:*:*:*
pixarrenderman*cpe:2.3:a:pixar:renderman:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Pixar",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Pixar OpenUSD 20.05 , Apple macOS Catalina 10.15.3"
      }
    ]
  }
]

Social References

More

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

37.6%

Related for CVE-2020-6147