CVE-2020-13498

An exploitable vulnerability exists in the way Pixar OpenUSD 20.05 handles parses certain encoded types. A specially crafted malformed file can trigger an arbitrary out of bounds memory access which could lead to information disclosure. This vulnerability could be used to bypass mitigations and aid further exploitation. To trigger this vulnerability, the victim needs to access an attacker-provided malformed file.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1105 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:pixar:openusd:20.05:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-02 18:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-13498

Mitre link : CVE-2020-13498

CVE.ORG link : CVE-2020-13498


JSON object : View

Products Affected

pixar

  • openusd

apple

  • macos
CWE
CWE-125

Out-of-bounds Read