CVE-2021-34932

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.15.0.75. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JT files. Crafted data in a JT file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14910.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bentley:bentley_view:*:*:*:*:*:*:*:*
cpe:2.3:a:bentley:microstation:*:*:*:*:*:*:*:*

History

14 Jan 2022, 21:55

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1520/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1520/ - Third Party Advisory, VDB Entry
References (MISC) https://www.bentley.com/en/common-vulnerability-exposure/BE-2021-0005 - (MISC) https://www.bentley.com/en/common-vulnerability-exposure/BE-2021-0005 - Vendor Advisory
First Time Bentley
Bentley microstation
Bentley bentley View
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
CPE cpe:2.3:a:bentley:microstation:*:*:*:*:*:*:*:*
cpe:2.3:a:bentley:bentley_view:*:*:*:*:*:*:*:*
CWE CWE-787

13 Jan 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-13 22:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-34932

Mitre link : CVE-2021-34932

CVE.ORG link : CVE-2021-34932


JSON object : View

Products Affected

bentley

  • microstation
  • bentley_view
CWE
CWE-787

Out-of-bounds Write