Lucene search

K
cvelistTalosCVELIST:CVE-2020-6148
HistoryNov 13, 2020 - 2:43 p.m.

CVE-2020-6148

2020-11-1314:43:52
CWE-122
talos
www.cve.org
1

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

36.2%

A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. An instance exists in USDC file format FIELDSETS section decompression heap overflow.

CNA Affected

[
  {
    "product": "Pixar",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Pixar OpenUSD 20.05 , Apple macOS Catalina 10.15.3"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

36.2%

Related for CVELIST:CVE-2020-6148