A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. This instance exists in the USDC file format FIELDS section decompression heap overflow.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2020-11-13T14:43:29

Updated: 2024-08-04T08:55:21.890Z

Reserved: 2020-01-07T00:00:00

Link: CVE-2020-6147

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-13T15:15:12.673

Modified: 2022-05-13T20:57:18.467

Link: CVE-2020-6147

cve-icon Redhat

No data.