Headline
CVE-2022-28307: BE-2022-0005 | Bentley Systems | Infrastructure Engineering Software Company
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.16.02.022. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DXF files. Crafted data in a DXF file can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16306.
BE-2022-0005: DXF File Parsing Out-of-bounds Read Vulnerabilities in MicroStation and MicroStation-based applications
Bentley ID: BE-2022-0005
CVE ID: CVE-2022-28307, CVE-2022-28311
Severity: 3.3
CVSS v3.1: AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Publication date: 2022-04-05
Revision date: 2022-04-05
**Summary
**MicroStation and MicroStation-based applications may be affected by out-of-bounds read vulnerabilities when opening maliciously crafted DXF files. Exploiting these vulnerabilities could lead to information disclosure.
**Details
**The following vulnerabilities related to this advisory were discovered by TrendMicro ZDI: ZDI-CAN-16306 and ZDI-CAN-16341. Using an affected version of MicroStation or MicroStation-based application to open a DXF file containing maliciously crafted data can force an out-of-bounds read. Exploitation of these vulnerabilities within the parsing of DXF files could enable an attacker to read information in the context of the current process.
Affected Versions
Applications
Affected Versions
Mitigated Versions
MicroStation
10.16.02.* and prior versions
10.16.03.* and more recent
Bentley View
10.16.02.* and prior versions
10.16.03.* and more recent
**Recommended Mitigations
**Bentley recommends updating to the latest versions of MicroStation and MicroStation-based applications. As a general best practice, it is also recommended to only open DXF files coming from trusted sources.
**Acknowledgement
**Thanks to Mat Powell of Trend Micro Zero Day Initiative for discovering these vulnerabilities.
Revision History
Date
Description
2022-04-05
First version of this advisory
Related news
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.