Vulnerabilities > CVE-2020-13493 - Out-of-bounds Write vulnerability in Pixar Openusd 20.05

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
pixar
CWE-787

Summary

A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. A specially crafted USDC file format path jumps decompression heap overflow in a way path jumps are processed. To trigger this vulnerability, the victim needs to open an attacker-provided malformed file.

Vulnerable Configurations

Part Description Count
Application
Pixar
1
OS
Apple
1

Common Weakness Enumeration (CWE)