Lucene search

K
nvd[email protected]NVD:CVE-2021-46647
HistoryFeb 18, 2022 - 8:15 p.m.

CVE-2021-46647

2022-02-1820:15:16
CWE-122
CWE-787
web.nvd.nist.gov
7
vulnerability
bentley microstation
remote code execution
bmp images
user interaction

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

57.2%

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley MicroStation CONNECT 10.16.0.80. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of BMP images. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15533.

Affected configurations

Nvd
Node
bentleymicrostationRange<10.16.02
OR
bentleymicrostation_connectRange<10.16.0.80
OR
bentleyviewRange<10.16.02
VendorProductVersionCPE
bentleymicrostation*cpe:2.3:a:bentley:microstation:*:*:*:*:*:*:*:*
bentleymicrostation_connect*cpe:2.3:a:bentley:microstation_connect:*:*:*:*:*:*:*:*
bentleyview*cpe:2.3:a:bentley:view:*:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

57.2%

Related for NVD:CVE-2021-46647