CVE-2020-13520

An out of bounds memory corruption vulnerability exists in the way Pixar OpenUSD 20.05 reconstructs paths from binary USD files. A specially crafted malformed file can trigger an out of bounds memory modification which can result in remote code execution. To trigger this vulnerability, victim needs to access an attacker-provided malformed file.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1120 Exploit Technical Description Third Party Advisory
https://support.apple.com/kb/HT212011 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:pixar:openusd:20.05:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

Information

Published : 2020-12-10 20:15

Updated : 2022-06-07 11:36


NVD link : CVE-2020-13520

Mitre link : CVE-2020-13520


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

pixar

  • openusd

apple

  • macos