A heap overflow vulnerability exists in the Pixar OpenUSD 20.05 while parsing compressed value rep arrays in binary USD files. A specially crafted malformed file can trigger a heap overflow, which can result in remote code execution. To trigger this vulnerability, the victim needs to access an attacker-provided malformed file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2020-11-13T14:38:51

Updated: 2024-08-04T08:55:21.917Z

Reserved: 2020-01-07T00:00:00

Link: CVE-2020-6155

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-13T15:15:13.063

Modified: 2022-05-13T20:57:41.460

Link: CVE-2020-6155

cve-icon Redhat

No data.