8.8
CWE
787 122
Advisory Published
Updated

CVE-2020-6156

First published: Fri Nov 13 2020(Updated: )

A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. To trigger this vulnerability, the victim needs to open an attacker-provided malformed file in an instance USDC file format path element token index.

Credit: talos-cna@cisco.com

Affected SoftwareAffected VersionHow to fix
Pixar OpenUSD=20.05

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability identifier for this vulnerability?

    The vulnerability identifier for this vulnerability is CVE-2020-6156.

  • What is the affected software?

    The affected software is Pixar OpenUSD version 20.05.

  • How severe is CVE-2020-6156?

    CVE-2020-6156 has a severity rating of 7.8 (high).

  • What is the cause of this vulnerability?

    This vulnerability is caused by a heap overflow when parsing compressed sections in binary USD files.

  • How can this vulnerability be exploited?

    This vulnerability can be exploited by opening an attacker-provided malformed file in an instance USDC file format path element token index.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203