CVE-2020-6147

A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. This instance exists in the USDC file format FIELDS section decompression heap overflow.
References
Link Resource
http://seclists.org/fulldisclosure/2020/Nov/20 Mailing List Third Party Advisory
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1094 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:pixar:openusd:20.05:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*

History

13 May 2022, 20:57

Type Values Removed Values Added
References (FULLDISC) http://seclists.org/fulldisclosure/2020/Nov/20 - Third Party Advisory (FULLDISC) http://seclists.org/fulldisclosure/2020/Nov/20 - Mailing List, Third Party Advisory
CPE cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
First Time Apple ipados
Apple iphone Os
Apple

Information

Published : 2020-11-13 15:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-6147

Mitre link : CVE-2020-6147

CVE.ORG link : CVE-2020-6147


JSON object : View

Products Affected

pixar

  • openusd

apple

  • iphone_os
  • ipados
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow