14 results (0.005 seconds)

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 1

An exploitable vulnerability exists in the way Pixar OpenUSD 20.05 handles file offsets in binary USD files. A specially crafted malformed file can trigger an arbitrary out-of-bounds memory access that could lead to the disclosure of sensitive information. This vulnerability could be used to bypass mitigations and aid additional exploitation. To trigger this vulnerability, the victim needs to access an attacker-provided file. Se presenta una vulnerabilidad explotable en la forma en que Pixar OpenUSD versión 20.05 maneja las compensaciones de archivos en los archivos binarios USD. • https://talosintelligence.com/vulnerability_reports/TALOS-2020-1104 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 1

An exploitable vulnerability exists in the way Pixar OpenUSD 20.05 handles parses certain encoded types. A specially crafted malformed file can trigger an arbitrary out of bounds memory access which could lead to information disclosure. This vulnerability could be used to bypass mitigations and aid further exploitation. To trigger this vulnerability, the victim needs to access an attacker-provided malformed file. Existe una vulnerabilidad explotable en la forma en que Pixar OpenUSD 20.05 maneja el análisis de ciertos tipos codificados. • https://talosintelligence.com/vulnerability_reports/TALOS-2020-1105 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 1

An exploitable vulnerability exists in the way Pixar OpenUSD 20.05 handles parses certain encoded types. A specially crafted malformed file can trigger an arbitrary out of bounds memory access in String Type Index. This vulnerability could be used to bypass mitigations and aid further exploitation. To trigger this vulnerability, the victim needs to access an attacker-provided malformed file. Se presenta una vulnerabilidad explotable en la manera en que Pixar OpenUSD versión 20.05, maneja determinados tipos codificados. • https://talosintelligence.com/vulnerability_reports/TALOS-2020-1105 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 1

An exploitable vulnerability exists in the way Pixar OpenUSD 20.05 handles parses certain encoded types. A specially crafted malformed file can trigger an arbitrary out of bounds memory access in TfToken Type Index. This vulnerability could be used to bypass mitigations and aid further exploitation. To trigger this vulnerability, the victim needs to access an attacker-provided malformed file. Se presenta una vulnerabilidad explotable en la manera en que Pixar OpenUSD versión 20.05, maneja determinados tipos codificados. • https://talosintelligence.com/vulnerability_reports/TALOS-2020-1105 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 1

A heap overflow vulnerability exists in the Pixar OpenUSD 20.05 parsing of compressed string tokens in binary USD files. A specially crafted malformed file can trigger a heap overflow which can result in out of bounds memory access which could lead to information disclosure. This vulnerability could be used to bypass mitigations and aid further exploitation. To trigger this vulnerability, victim needs to access an attacker-provided malformed file. Se presenta una vulnerabilidad de desbordamiento de la pila en el análisis de Pixar OpenUSD versión 20.05 de tokens de cadenas comprimidas en archivos USD binarios. • https://talosintelligence.com/vulnerability_reports/TALOS-2020-1103 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •