Lucene search

K
cvelistZdiCVELIST:CVE-2023-50191
HistoryMay 03, 2024 - 2:14 a.m.

CVE-2023-50191 Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability

2024-05-0302:14:17
CWE-416
zdi
www.cve.org
trimble sketchup viewer
skp files
remote code execution
user interaction
vulnerability
use-after-free
parsing
zdi-can-21785

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

29.0%

Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21785.

CNA Affected

[
  {
    "vendor": "Trimble",
    "product": "SketchUp Viewer",
    "versions": [
      {
        "version": "22.0.354",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

29.0%

Related for CVELIST:CVE-2023-50191