Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-28319: BE-2022-0002 | Bentley Systems | Infrastructure Engineering Software Company

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley MicroStation CONNECT 10.16.02.034. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of 3DM files. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16340.

CVE
#vulnerability#zero_day

BE-2022-0002: 3DM File Parsing Uninitialized Variable in MicroStation and MicroStation-based applications

Bentley ID: BE-2022-0002
CVE ID: CVE-2022-28320, CVE-2022-28319
Severity: 7.8
CVSS v3.1: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Publication date: 2022-04-05
Revision date: 2022-04-05

**Summary
**MicroStation and MicroStation-based applications may be affected by file parsing uninitialized variable vulnerabilities when opening maliciously crafted 3DM files. Exploiting these vulnerabilities could lead to arbitrary code execution.

**Details
**The following vulnerabilities related to this advisory were discovered by TrendMicro ZDI: ZDI-CAN-16282 and ZDI-CAN-16340. Using an affected version of MicroStation or MicroStation-based application to open a 3DM file containing maliciously crafted data can trigger arbitrary code execution. Exploitation of these vulnerabilities within the parsing of 3DM files could enable an attacker to execute arbitrary code in the context of the current process.

Affected Versions

Applications

Affected Versions

Mitigated Versions

MicroStation

10.16.02.* and prior versions

10.16.03.* and more recent

Bentley View

10.16.02.* and prior versions

10.16.03.* and more recent

**Recommended Mitigations
**Bentley recommends updating to the latest versions of MicroStation and MicroStation-based applications. As a general best practice, it is also recommended to only open 3DM files coming from trusted sources.

**Acknowledgement
**Thanks to Mat Powell of Trend Micro Zero Day Initiative for discovering these vulnerabilities.

Revision History

Date

Description

2022-04-05

First version of this advisory

Related news

CVE-2022-28320: ZDI-22-597

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.16.02.022. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of 3DM files. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16282.

CVE-2022-38108: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-36957: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-38108: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-36957: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907