Vulnerability Name: | CVE-2020-6147 (CCN-191632) | ||||||||||||
Assigned: | 2020-11-12 | ||||||||||||
Published: | 2020-11-12 | ||||||||||||
Updated: | 2022-05-13 | ||||||||||||
Summary: | A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. This instance exists in the USDC file format FIELDS section decompression heap overflow. | ||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2020-6147 Source: FULLDISC Type: Mailing List, Third Party Advisory 20201115 APPLE-SA-2020-11-13-3 Additional information for APPLE-SA-2020-09-16-1 iOS 14.0 and iPadOS 14.0 Source: XF Type: UNKNOWN pixar-cve20206147-bo(191632) Source: CCN Type: Pixar Web site Pixar OpenUSD Source: CCN Type: Talos Vulnerability Report TALOS-2020-1094 Pixar OpenUSD binary file format compressed sections code execution vulnerabilities Source: MISC Type: Exploit, Third Party Advisory https://talosintelligence.com/vulnerability_reports/TALOS-2020-1094 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |