Risk | High |
Patch available | YES |
Number of vulnerabilities | 4 |
CVE-ID | CVE-2024-5506 CVE-2024-5507 CVE-2024-5509 CVE-2024-5508 |
CWE-ID | CWE-787 CWE-121 CWE-428 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
KeyShot Viewer Client/Desktop applications / Other client software KeyShot Client/Desktop applications / Virtualization software KeyShot Network Rendering Server applications / Other server solutions |
Vendor |
Security Bulletin
This security bulletin contains information about 4 vulnerabilities.
EUVDB-ID: #VU91580
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-5506
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a boundary error within the parsing of KSP files. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and execute arbitrary code on the target system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsKeyShot Viewer: before 2024.1
KeyShot: before 2024.1
KeyShot Network Rendering: before 2024.1
External linkshttp://www.zerodayinitiative.com/advisories/ZDI-24-538/
http://www.keyshot.com/csirt/
http://download.keyshot.com/cert/lsa-563106/lsa-563106.pdf?version=1.0
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91584
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-5507
CWE-ID:
CWE-121 - Stack-based buffer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error within the parsing of KSP files. A remote unauthenticated attacker can trick a victim to open a specially crafted file, trigger stack-based buffer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall update from vendor's website.
Vulnerable software versionsKeyShot: before 2024.1
KeyShot Viewer: before 2024.1
KeyShot Network Rendering: before 2024.1
External linkshttp://www.zerodayinitiative.com/advisories/ZDI-24-541/
http://www.keyshot.com/csirt/
http://download.keyshot.com/cert/lsa-563106/lsa-563106.pdf?version=1.0
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91583
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-5509
CWE-ID:
CWE-428 - Unquoted Search Path or Element
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the system.
The vulnerability exists due to unquoted search path within the parsing of BIP files. A remote attacker can trick a victim to open a specially crafted file and execute arbitrary code on the target system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsKeyShot: before 2024.1
KeyShot Viewer: before 2024.1
KeyShot Network Rendering: before 2024.1
External linkshttp://www.zerodayinitiative.com/advisories/ZDI-24-540/
http://www.keyshot.com/csirt/
http://download.keyshot.com/cert/lsa-563106/lsa-563106.pdf?version=1.0
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91582
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-5508
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a boundary error within the parsing of KSP files. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and execute arbitrary code on the target system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsKeyShot: before 2024.1
KeyShot Viewer: before 2024.1
KeyShot Network Rendering: before 2024.1
External linkshttp://www.zerodayinitiative.com/advisories/ZDI-24-539/
http://www.keyshot.com/csirt/
http://download.keyshot.com/cert/lsa-563106/lsa-563106.pdf?version=1.0
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.