Lucene search

K
cve[email protected]CVE-2020-6148
HistoryNov 13, 2020 - 3:15 p.m.

CVE-2020-6148

2020-11-1315:15:12
CWE-787
CWE-122
web.nvd.nist.gov
27
pixar
openusd
heap overflow
vulnerability
cve-2020-6148
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.2%

A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. An instance exists in USDC file format FIELDSETS section decompression heap overflow.

Affected configurations

Vulners
NVD
Node
pixarrendermanRange20.05
OR
pixarrendermanRangeApple macOS Catalina 10.15.3
VendorProductVersionCPE
pixarrenderman*cpe:2.3:a:pixar:renderman:*:*:*:*:*:*:*:*
pixarrenderman*cpe:2.3:a:pixar:renderman:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Pixar",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Pixar OpenUSD 20.05 , Apple macOS Catalina 10.15.3"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.2%

Related for CVE-2020-6148