Headline
CVE-2022-28320: ZDI-22-597
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.16.02.022. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of 3DM files. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16282.
April 12th, 2022
Bentley View 3DM File Parsing Uninitialized Variable Remote Code Execution Vulnerability****ZDI-22-597
ZDI-CAN-16282
CVE ID
CVE-2022-28320
CVSS SCORE
7.8, (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
AFFECTED VENDORS
Bentley
AFFECTED PRODUCTS
View
VULNERABILITY DETAILS
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of 3DM files. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process.
ADDITIONAL DETAILS
Bentley has issued an update to correct this vulnerability. More details can be found at:
https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0002
DISCLOSURE TIMELINE
- 2022-01-21 - Vulnerability reported to vendor
- 2022-04-12 - Coordinated public release of advisory
CREDIT
Mat Powell of Trend Micro Zero Day Initiative
BACK TO ADVISORIES
Related news
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley MicroStation CONNECT 10.16.02.034. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of 3DM files. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16340.
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.