All Advisories / BE-2021-0005

BE-2021-0005

BE-2021-0005: Out-of-bounds and use-after-free vulnerabilities in MicroStation and MicroStation-based applications

Bentley ID: BE-2021-0005
CVE ID: CVE-2021-34876, CVE-2021-34877, CVE-2021-34878, CVE-2021-34913, CVE-2021-34885, CVE-2021-34888, CVE-2021-34890, CVE-2021-34891, CVE-2021-34892, CVE-2021-34898, CVE-2021-34899, CVE-2021-34909, CVE-2021-34912, CVE-2021-34920, CVE-2021-34921, CVE-2021-34922, CVE-2021-34923, CVE-2021-34924, CVE-2021-34925, CVE-2021-34926, CVE-2021-34927, CVE-2021-34928, CVE-2021-34929, CVE-2021-34930, CVE-2021-34931, CVE-2021-34932, CVE-2021-34933, CVE-2021-34934, CVE-2021-34935, CVE-2021-34936, CVE-2021-34937, CVE-2021-46562, CVE-2021-46563, CVE-2021-34938, CVE-2021-34939, CVE-2021-46564, CVE-2021-46565, CVE-2021-46566, CVE-2021-46567, CVE-2021-46568, CVE-2021-46569, CVE-2021-34940, CVE-2021-34941, CVE-2021-34942, CVE-2021-34943, CVE-2021-34944, CVE-2021-34945, CVE-2021-34946, CVE-2021-46570, CVE-2021-46571, CVE-2021-46572, CVE-2021-46573, CVE-2021-46574, CVE-2021-46576, CVE-2021-46577, CVE-2021-46578, CVE-2021-46579, CVE-2021-46580, CVE-2021-46581, CVE-2021-46585, CVE-2021-46588, CVE-2021-46590, CVE-2021-46591, CVE-2021-46597, CVE-2021-46598, CVE-2021-46600, CVE-2021-46601, CVE-2021-46610, CVE-2021-46621, CVE-2021-46625, CVE-2021-46634, CVE-2021-46655, CVE-2021-46656
Severity: 7.8
CVSS v3.1: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Publication date: 2021-12-07
Revision date: 2021-12-07

Summary
MicroStation and MicroStation-based applications may be affected by out-of-bounds or user-after-free vulnerabilities when opening maliciously crafted JT files. Exploiting these vulnerabilities could lead to code execution.

Details
The following vulnerabilities related to this advisory were discovered by TrendMicro ZDI: ZDI-CAN-14828, ZDI-CAN-14829, ZDI-CAN-14830, ZDI-CAN-14831, ZDI-CAN-14838, ZDI-CAN-14841, ZDI-CAN-14843, ZDI-CAN-14844, ZDI-CAN-14845, ZDI-CAN-14865, ZDI-CAN-14866, ZDI-CAN-14882, ZDI-CAN-14885, ZDI-CAN-14898, ZDI-CAN-14899, ZDI-CAN-14900, ZDI-CAN-14901, ZDI-CAN-14902, ZDI-CAN-14903, ZDI-CAN-14904, ZDI-CAN-14905, ZDI-CAN-14906, ZDI-CAN-14907, ZDI-CAN-14908, ZDI-CAN-14909, ZDI-CAN-14910, ZDI-CAN-14911, ZDI-CAN-14912, ZDI-CAN-14913, ZDI-CAN-14914, ZDI-CAN-14915, ZDI-CAN-14987, ZDI-CAN-14990, ZDI-CAN-14995, ZDI-CAN-14996, ZDI-CAN-15023, ZDI-CAN-15024, ZDI-CAN-15027, ZDI-CAN-15028, ZDI-CAN-15030, ZDI-CAN-15031, ZDI-CAN-15039, ZDI-CAN-15040, ZDI-CAN-15041, ZDI-CAN-15051, ZDI-CAN-15052, ZDI-CAN-15054, ZDI-CAN-15055, ZDI-CAN-15364, ZDI-CAN-15365, ZDI-CAN-15366, ZDI-CAN-15367, ZDI-CAN-15368, ZDI-CAN-15370, ZDI-CAN-15371, ZDI-CAN-15372, ZDI-CAN-15373, ZDI-CAN-15374, ZDI-CAN-15375, ZDI-CAN-15379, ZDI-CAN-15382, ZDI-CAN-15384, ZDI-CAN-15385, ZDI-CAN-15391, ZDI-CAN-15392, ZDI-CAN-15394, ZDI-CAN-15395, ZDI-CAN-15404, ZDI-CAN-15415, ZDI-CAN-15455, ZDI-CAN-15464, ZDI-CAN-15630, ZDI-CAN-15631. Using an affected version of MicroStation or MicroStation-based application to open a JT file containing maliciously crafted data can trigger an out-of-bounds or user-after-free vulnerability. Exploitation of these vulnerabilities within the parsing of JT files could enable an attacker to execute arbitrary code in the context of the current process.

Affected Versions

Applications Affected Versions Mitigated Versions
MicroStation Versions prior to 10.16.02.* 10.16.02.* and more recent
Bentley View Versions prior to 10.16.02.* 10.16.02.* and more recent

 

Recommended Mitigations
Bentley recommends updating to the latest versions of MicroStation and MicroStation-based applications. As a general best practice, it is also recommended to only open JT files coming from trusted sources.

Acknowledgement
Thanks to xina1i for discovering the following 8 vulnerabilities : ZDI-CAN-14987, ZDI-CAN-15027, ZDI-CAN-15023, ZDI-CAN-15031, ZDI-CAN-14990, ZDI-CAN-15024, ZDI-CAN-15030, ZDI-CAN-15028. Thanks to Mat Powell of Trend Micro Zero Day Initiative for discovering the rest of the vulnerabilities related to this advisory.

Revision History

Date Description
2021-12-07 First version of this advisory
2022-02-04 Adding new CVE numbers provided by ZDI

Celebrate Infrastructure Delivery & Performance Excellence

The 2024 Year in Infrastructure
and Going Digital Awards

Nominate a project for the most prestigious awards in infrastructure! Extended deadline to enter is April 29th.