Multiple vulnerabilities in Bentley Systems MicroStation Connect



Published: 2022-10-21
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-40201
CVE-2022-41613
CWE-ID CWE-121
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MicroStation Connect
Universal components / Libraries / Software for developers

Vendor BENTLEY SYSTEMS

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU68561

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40201

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when parsing DGN files. A remote unauthenticated attacker can use a specially crafted file, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MicroStation Connect: 10.17.0.209

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-293-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU68563

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-41613

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when parsing DGN files. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MicroStation Connect: 10.17.0.209

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-293-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###