Heap Overflow Vulnerability in Pixar OpenUSD 20.05: Compressed Section Parsing in Binary USD Files

Heap Overflow Vulnerability in Pixar OpenUSD 20.05: Compressed Section Parsing in Binary USD Files

CVE-2020-13493 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. A specially crafted USDC file format path jumps decompression heap overflow in a way path jumps are processed. To trigger this vulnerability, the victim needs to open an attacker-provided malformed file.

Learn more about our Web Application Penetration Testing UK.