Advisory Details

October 11th, 2024

Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability

ZDI-24-1379
ZDI-CAN-24103

CVE ID CVE-2024-9719
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Trimble
AFFECTED PRODUCTS SketchUp Viewer
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS

Fixed in version 2024.0.2
https://help.sketchup.com/en/release-notes/sketchup-202402


DISCLOSURE TIMELINE
  • 2024-05-01 - Vulnerability reported to vendor
  • 2024-10-11 - Coordinated public release of advisory
  • 2024-10-11 - Advisory Updated
CREDIT Mat Powell of Trend Micro Zero Day Initiative
BACK TO ADVISORIES