THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-5507

Luxion KeyShot Viewer KSP File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

Assignerzdi
Reserved2024-05-29
Published2024-06-06
Updated2024-07-05

Description

Luxion KeyShot Viewer KSP File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of KSP files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22266.



HIGH: 7.8CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Problem types

CWE-121: Stack-based Buffer Overflow

Product status

Default status
unknown

2023.3_12.2.1.2
affected

References

https://www.zerodayinitiative.com/advisories/ZDI-24-541/ (ZDI-24-541)

https://www.keyshot.com/csirt/ (vendor-provided URL) vendor-advisory

cve.org CVE-2024-5507

nvd.nist.gov CVE-2024-5507

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-5507
© Copyright 2024 THREATINT. Made in Cyprus with +