Vulnerability Name:

CVE-2022-42901 (CCN-238539)

Assigned:2022-10-12
Published:2022-10-12
Updated:2022-10-13
Summary:Bentley MicroStation and MicroStation-based applications may be affected by out-of-bounds and stack overflow issues when opening crafted XMT files. Exploiting these issues could lead to information disclosure and code execution. The fixed versions are 10.17.01.58* for MicroStation and 10.17.01.19* for Bentley View.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-125
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2022-42901

Source: XF
Type: UNKNOWN
bentley-cve202242901-bo(238539)

Source: CCN
Type: Bentley ID: BE-2022-0018
XMT File Parsing Out-of-bounds and Stack Overflow vulnerabilities in MicroStation and MicroStation-based applications

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:bentley:microstation:7.1:*:*:*:*:*:*:*
  • OR cpe:/a:bentley:bentley_view:8.11.7.440:*:*:*:*:*:*:*
  • OR cpe:/a:bentley:bentley_view:8.5.2.27:*:*:*:*:*:*:*
  • OR cpe:/a:bentley:view:10.16.02:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    bentley microstation 7.1
    bentley bentley view 8.11.7.440
    bentley bentley view 8.5.2.27
    bentley view 10.16.02