Vulnerability Name:

CVE-2021-34886 (CCN-214816)

Assigned:2021-12-08
Published:2021-12-08
Updated:2022-01-14
Summary:This vulnerability allows remote attackers to disclose sensitive information on affected installations of Bentley View 10.15.0.75. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of FBX files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-14839.
CVSS v3 Severity:3.3 Low (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)
2.9 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-416
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2021-34886

Source: XF
Type: UNKNOWN
bentley-cve202134886-info-disc(214816)

Source: CCN
Type: Bentley BE-2021-0005
Out-of-bounds and use-after-free vulnerabilities in MicroStation and MicroStation-based applications

Source: MISC
Type: Vendor Advisory
https://www.bentley.com/en/common-vulnerability-exposure/BE-2021-0012

Source: CCN
Type: ZDI-21-1475
Bentley View FBX File Parsing Use-After-Free Information Disclosure Vulnerability

Source: MISC
Type: Third Party Advisory, VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-21-1475/

Vulnerable Configuration:Configuration 1:
  • cpe:/a:bentley:bentley_view:*:*:*:*:*:*:*:* (Version < 10.16.02)
  • OR cpe:/a:bentley:microstation:*:*:*:*:*:*:*:* (Version < 10.16.02)

  • * Denotes that component is vulnerable
    BACK
    bentley bentley view *
    bentley microstation *