8.8
CWE
787 122
Advisory Published
Updated

CVE-2020-6149

First published: Fri Nov 13 2020(Updated: )

A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. To trigger this vulnerability, the victim needs to open an attacker-provided malformed file in an instance in USDC file format PATHS section.

Credit: talos-cna@cisco.com

Affected SoftwareAffected VersionHow to fix
Pixar OpenUSD=20.05

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID of this vulnerability is CVE-2020-6149.

  • What is the severity of CVE-2020-6149?

    The severity of CVE-2020-6149 is high with a CVSS score of 7.8.

  • Which software is affected by CVE-2020-6149?

    The software affected by CVE-2020-6149 is Pixar OpenUSD 20.05.

  • How does the vulnerability in Pixar OpenUSD 20.05 occur?

    The vulnerability occurs when the software parses compressed sections in binary USD files.

  • How can the vulnerability be triggered?

    The vulnerability can be triggered by opening an attacker-provided malformed file in an instance in USDC file format PATHS section.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203