Advisory Details

May 31st, 2024

Luxion KeyShot Viewer KSP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

ZDI-24-539
ZDI-CAN-22267

CVE ID CVE-2024-5508
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Luxion
AFFECTED PRODUCTS KeyShot Viewer
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of KSP files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Luxion has issued an update to correct this vulnerability. More details can be found at:
https://www.keyshot.com/csirt/
DISCLOSURE TIMELINE
  • 2023-12-11 - Vulnerability reported to vendor
  • 2024-05-31 - Coordinated public release of advisory
  • 2024-07-01 - Advisory Updated
CREDIT Simon Janz (@esj4y)
BACK TO ADVISORIES