CVE-2020-13495

An exploitable vulnerability exists in the way Pixar OpenUSD 20.05 handles file offsets in binary USD files. A specially crafted malformed file can trigger an arbitrary out-of-bounds memory access that could lead to the disclosure of sensitive information. This vulnerability could be used to bypass mitigations and aid additional exploitation. To trigger this vulnerability, the victim needs to access an attacker-provided file.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1104 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:pixar:openusd:20.05:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-04-18 17:15

Updated : 2024-02-28 19:09


NVD link : CVE-2020-13495

Mitre link : CVE-2020-13495

CVE.ORG link : CVE-2020-13495


JSON object : View

Products Affected

pixar

  • openusd

apple

  • mac_os_x
CWE
CWE-787

Out-of-bounds Write

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer