CWE
125 119
Advisory Published
Updated

CVE-2020-13497: Buffer Overflow

First published: Wed Dec 02 2020(Updated: )

An exploitable vulnerability exists in the way Pixar OpenUSD 20.05 handles parses certain encoded types. A specially crafted malformed file can trigger an arbitrary out of bounds memory access in String Type Index. This vulnerability could be used to bypass mitigations and aid further exploitation. To trigger this vulnerability, the victim needs to access an attacker-provided malformed file.

Credit: talos-cna@cisco.com

Affected SoftwareAffected VersionHow to fix
Pixar OpenUSD=20.05
Apple macOS

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2020-13497?

    The severity of CVE-2020-13497 is medium, with a CVSS score of 5.5.

  • What software is affected by CVE-2020-13497?

    Pixar OpenUSD 20.05 is affected by CVE-2020-13497.

  • Is Apple macOS vulnerable to CVE-2020-13497?

    No, Apple macOS is not vulnerable to CVE-2020-13497.

  • How can CVE-2020-13497 be exploited?

    A specially crafted malformed file can trigger an arbitrary out of bounds memory access in String Type Index.

  • Are there any mitigations for CVE-2020-13497?

    No specific mitigations are mentioned in the vulnerability report.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203