CVE-2020-6147

A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. This instance exists in the USDC file format FIELDS section decompression heap overflow.
References
Link Resource
http://seclists.org/fulldisclosure/2020/Nov/20 Mailing List Third Party Advisory
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1094 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:pixar:openusd:20.05:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-13 15:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-6147

Mitre link : CVE-2020-6147

CVE.ORG link : CVE-2020-6147


JSON object : View

Products Affected

pixar

  • openusd

apple

  • ipados
  • iphone_os
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow