CVE-2020-13495

An exploitable vulnerability exists in the way Pixar OpenUSD 20.05 handles file offsets in binary USD files. A specially crafted malformed file can trigger an arbitrary out-of-bounds memory access that could lead to the disclosure of sensitive information. This vulnerability could be used to bypass mitigations and aid additional exploitation. To trigger this vulnerability, the victim needs to access an attacker-provided file.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1104 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2022-04-18 05:15

Updated : 2022-04-26 06:51


NVD link : CVE-2020-13495

Mitre link : CVE-2020-13495

Products Affected
No products.
CWE