Vulnerability CVE-2021-34878


Published: 2022-01-13

Description:
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.15.0.75. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JT files. Crafted data in a JT file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14830.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Bentley -> Bentley view 
Bentley -> Microstation 

 References:
https://www.zerodayinitiative.com/advisories/ZDI-21-1466/
https://www.bentley.com/en/common-vulnerability-exposure/BE-2021-0005

Copyright 2024, cxsecurity.com

 

Back to Top