Advisory Details

February 21st, 2024

Trimble SketchUp SKP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

ZDI-24-188
ZDI-CAN-19114

CVE ID
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Trimble
AFFECTED PRODUCTS SketchUp
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of SKP files. Crafted data in an SKP file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS

Fixed in SketchUp SDK Security Patch 2023-0-421
https://help.sketchup.com/en/release-notes/sketchup-desktop-202302


DISCLOSURE TIMELINE
  • 2022-11-11 - Vulnerability reported to vendor
  • 2024-02-21 - Coordinated public release of advisory
CREDIT Michael DePlante (@izobashi) of Trend Micro's Zero Day Initiative
BACK TO ADVISORIES