ICS Advisory

Datakit Libraries bundled in Luxion KeyShot

Last Revised
Alert Code
ICSA-21-145-01

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low attack complexity
  • Vendor: Datakit
  • Equipment: Software libraries embedded in Luxion KeyShot software
  • Vulnerabilities: Out-of-bounds Write, Exposure of Sensitive Information to an Unauthorized Actor, Stack-Based buffer Overflow, Untrusted Pointer Dereference, Out-of-bounds Read

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could lead to execution of arbitrary code and disclosure of arbitrary files to unauthorized actors.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following modules of Datakit CrossCADWare, Versions 2021.1 and earlier, a library embedded in end-user applications, are affected:

  • CatiaV5_3dRead
  • CatiaV6_3dRead
  • Step3dRead
  • Ug3dReadPsr
  • Jt3dReadPsr

The following versions of Luxion software, 3D rendering and animation software, are bundled with the affected Datakit libraries:

  • KeyShot: Versions v10.1 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    OUT-OF-BOUNDS WRITE CWE-787

Affected applications lack proper validation of user-supplied data when parsing CATPart files. This could result in an out-of-bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process.

CVE-2021-27488 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.2    IMPROPER RESTRICTIONS ON XML EXTERNAL ENTITY REFERENCE CWE-611

When opening a specially crafted 3DXML file, the application could disclose arbitrary files to remote attackers. This is because of the passing of specially crafted content to the underlying XML parser without taking proper restrictions such as prohibiting an external DTD. 

CVE-2021-27492 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N).

3.2.3    STACK-BASED BUFFER OVERFLOW CWE-121

Affected applications lack proper validation of user-supplied data when parsing STP files. This could result in a stack-based buffer overflow. An attacker could leverage this vulnerability to execute code in the context of the current process.

CVE-2021-27494 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.4    UNTRUSTED POINTER DEREFERENCE CWE-822

Affected applications lack proper validation of user-supplied data when parsing PRT files. This could lead to pointer dereferences of a value obtained from an untrusted source. An attacker could leverage this vulnerability to execute code in the context of the current process.

CVE-2021-27496 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.5    OUT-OF-BOUNDS READ CWE-125

The affected products are vulnerable to an out-of-bounds read, which may allow an attacker to execute arbitrary code.

CVE-2021-27490 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

rgod, working with Trend Micro’s Zero Day Initiative, reported these vulnerabilities to CISA.

4. MITIGATIONS

Datakit has released CrossCAD/Ware library Version 2021.2 and recommends software vendors upgrade to this version or later. Versions 2021.1 or earlier are still affected by the vulnerabilities.

Datakit recommends that users of these applications should avoid opening untrusted files from unknown sources.

Luxion has released an update to KeyShot (v10.2), as it is bundled with Datakit 2021.2, and recommends users update to the latest version.

Luxion has published security advisory LSA-394129 for the affected products.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Datakit