Vulnerabilities > CVE-2020-6150 - Out-of-bounds Write vulnerability in Pixar Openusd 20.05

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software USDC file format SPECS section decompression heap overflow.

Vulnerable Configurations

Part Description Count
Application
Pixar
1

Common Weakness Enumeration (CWE)