An exploitable vulnerability exists in the way Pixar OpenUSD 20.05 handles file offsets in binary USD files. A specially crafted malformed file can trigger an arbitrary out-of-bounds memory access that could lead to the disclosure of sensitive information. This vulnerability could be used to bypass mitigations and aid additional exploitation. To trigger this vulnerability, the victim needs to access an attacker-provided file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2022-04-18T16:15:20.877064Z

Updated: 2024-09-17T04:25:39.976Z

Reserved: 2020-05-26T00:00:00

Link: CVE-2020-13495

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-18T17:15:12.057

Modified: 2022-04-26T18:51:55.297

Link: CVE-2020-13495

cve-icon Redhat

No data.