Vulnerabilities > CVE-2020-13494 - Out-of-bounds Write vulnerability in Pixar Openusd 20.05

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
local
low complexity
pixar
CWE-787

Summary

A heap overflow vulnerability exists in the Pixar OpenUSD 20.05 parsing of compressed string tokens in binary USD files. A specially crafted malformed file can trigger a heap overflow which can result in out of bounds memory access which could lead to information disclosure. This vulnerability could be used to bypass mitigations and aid further exploitation. To trigger this vulnerability, victim needs to access an attacker-provided malformed file.

Vulnerable Configurations

Part Description Count
Application
Pixar
1
OS
Apple
1

Common Weakness Enumeration (CWE)