CVE-2021-46656

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.15.0.75. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JT files. Crafted data in a JT file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15631.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bentley:microstation:*:*:*:*:*:*:*:*
cpe:2.3:a:bentley:view:*:*:*:*:*:*:*:*

History

01 Mar 2022, 14:06

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-243/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-243/ - Third Party Advisory, VDB Entry
References (MISC) https://www.bentley.com/en/common-vulnerability-exposure/BE-2021-0005 - (MISC) https://www.bentley.com/en/common-vulnerability-exposure/BE-2021-0005 - Vendor Advisory
First Time Bentley
Bentley microstation
Bentley view
CPE cpe:2.3:a:bentley:microstation:*:*:*:*:*:*:*:*
cpe:2.3:a:bentley:view:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8

18 Feb 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-18 20:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-46656

Mitre link : CVE-2021-46656

CVE.ORG link : CVE-2021-46656


JSON object : View

Products Affected

bentley

  • view
  • microstation
CWE
CWE-787

Out-of-bounds Write