CVE-2020-6148

A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. An instance exists in USDC file format FIELDSETS section decompression heap overflow.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1094 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:pixar:openusd:20.05:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-13 15:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-6148

Mitre link : CVE-2020-6148

CVE.ORG link : CVE-2020-6148


JSON object : View

Products Affected

pixar

  • openusd
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow