Advisory Details

November 16th, 2023

Luxion KeyShot Viewer KSP File Parsing Memory Corruption Remote Code Execution Vulnerability

ZDI-23-1716
ZDI-CAN-22139

CVE ID CVE-2023-22139
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Luxion
AFFECTED PRODUCTS KeyShot Viewer
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the processing of KSP files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Luxion has issued an update to correct this vulnerability. More details can be found at:
https://download.keyshot.com/cert/lsa-960930/lsa-960930.pdf?version=1.0
DISCLOSURE TIMELINE
  • 2023-10-03 - Vulnerability reported to vendor
  • 2023-11-16 - Coordinated public release of advisory
CREDIT Simon Janz (@esj4y)
BACK TO ADVISORIES