Heap Overflow Vulnerability in Pixar OpenUSD 20.05: USDC FIELDSETS Section Decompression Heap Overflow

Heap Overflow Vulnerability in Pixar OpenUSD 20.05: USDC FIELDSETS Section Decompression Heap Overflow

CVE-2020-6148 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. An instance exists in USDC file format FIELDSETS section decompression heap overflow.

Learn more about our Web Application Penetration Testing UK.