CVE-2020-13520

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
An out of bounds memory corruption vulnerability exists in the way Pixar OpenUSD 20.05 reconstructs paths from binary USD files. A specially crafted malformed file can trigger an out of bounds memory modification which can result in remote code execution. To trigger this vulnerability, victim needs to access an attacker-provided malformed file.
Overview
  • CVE ID
  • CVE-2020-13520
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-12-11T04:15:11
  • Last Modified Date
  • 2022-06-07T18:36:52
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:pixar:openusd:20.05:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* 1 OR 11.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1120 Exploit Technical Description Third Party Advisory
https://support.apple.com/kb/HT212011 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-20 17:02:15 Added to TrackCVE
2022-12-05 18:01:49 2020-12-11T04:15Z 2020-12-11T04:15:11 CVE Published Date updated
2022-12-05 18:01:49 2022-06-07T18:36:52 CVE Modified Date updated
2022-12-05 18:01:49 Analyzed Vulnerability Status updated