A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. To trigger this vulnerability, the victim needs to open an attacker-provided malformed file in an instance USDC file format path element token index.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2020-11-13T14:41:58

Updated: 2024-08-04T08:55:21.518Z

Reserved: 2020-01-07T00:00:00

Link: CVE-2020-6156

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-13T15:15:13.127

Modified: 2022-05-13T20:57:46.230

Link: CVE-2020-6156

cve-icon Redhat

No data.