cvelist/2021/34xxx/CVE-2021-34914.json

74 lines
2.6 KiB
JSON
Raw Normal View History

2021-06-17 20:01:06 +00:00
{
2022-01-13 22:02:50 +00:00
"CVE_data_meta": {
"ASSIGNER": "zdi-disclosures@trendmicro.com",
"ID": "CVE-2021-34914",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "View",
"version": {
"version_data": [
{
"version_value": "10.15.0.75"
}
]
}
}
]
},
"vendor_name": "Bentley"
ZDI assigns the following CVEs: M 2021/34xxx/CVE-2021-34858.json M 2021/34xxx/CVE-2021-34871.json M 2021/34xxx/CVE-2021-34872.json M 2021/34xxx/CVE-2021-34873.json M 2021/34xxx/CVE-2021-34874.json M 2021/34xxx/CVE-2021-34875.json M 2021/34xxx/CVE-2021-34876.json M 2021/34xxx/CVE-2021-34877.json M 2021/34xxx/CVE-2021-34878.json M 2021/34xxx/CVE-2021-34879.json M 2021/34xxx/CVE-2021-34880.json M 2021/34xxx/CVE-2021-34881.json M 2021/34xxx/CVE-2021-34882.json M 2021/34xxx/CVE-2021-34883.json M 2021/34xxx/CVE-2021-34884.json M 2021/34xxx/CVE-2021-34885.json M 2021/34xxx/CVE-2021-34886.json M 2021/34xxx/CVE-2021-34887.json M 2021/34xxx/CVE-2021-34888.json M 2021/34xxx/CVE-2021-34889.json M 2021/34xxx/CVE-2021-34890.json M 2021/34xxx/CVE-2021-34891.json M 2021/34xxx/CVE-2021-34892.json M 2021/34xxx/CVE-2021-34893.json M 2021/34xxx/CVE-2021-34894.json M 2021/34xxx/CVE-2021-34895.json M 2021/34xxx/CVE-2021-34896.json M 2021/34xxx/CVE-2021-34897.json M 2021/34xxx/CVE-2021-34898.json M 2021/34xxx/CVE-2021-34899.json M 2021/34xxx/CVE-2021-34900.json M 2021/34xxx/CVE-2021-34901.json M 2021/34xxx/CVE-2021-34902.json M 2021/34xxx/CVE-2021-34903.json M 2021/34xxx/CVE-2021-34904.json M 2021/34xxx/CVE-2021-34905.json M 2021/34xxx/CVE-2021-34906.json M 2021/34xxx/CVE-2021-34907.json M 2021/34xxx/CVE-2021-34908.json M 2021/34xxx/CVE-2021-34909.json M 2021/34xxx/CVE-2021-34910.json M 2021/34xxx/CVE-2021-34911.json M 2021/34xxx/CVE-2021-34912.json M 2021/34xxx/CVE-2021-34913.json M 2021/34xxx/CVE-2021-34914.json M 2021/34xxx/CVE-2021-34915.json M 2021/34xxx/CVE-2021-34916.json M 2021/34xxx/CVE-2021-34917.json M 2021/34xxx/CVE-2021-34918.json M 2021/34xxx/CVE-2021-34919.json M 2021/34xxx/CVE-2021-34920.json M 2021/34xxx/CVE-2021-34921.json M 2021/34xxx/CVE-2021-34922.json M 2021/34xxx/CVE-2021-34923.json M 2021/34xxx/CVE-2021-34924.json M 2021/34xxx/CVE-2021-34925.json M 2021/34xxx/CVE-2021-34926.json M 2021/34xxx/CVE-2021-34927.json M 2021/34xxx/CVE-2021-34928.json M 2021/34xxx/CVE-2021-34929.json M 2021/34xxx/CVE-2021-34930.json M 2021/34xxx/CVE-2021-34931.json M 2021/34xxx/CVE-2021-34932.json M 2021/34xxx/CVE-2021-34933.json M 2021/34xxx/CVE-2021-34934.json M 2021/34xxx/CVE-2021-34935.json M 2021/34xxx/CVE-2021-34936.json M 2021/34xxx/CVE-2021-34937.json M 2021/34xxx/CVE-2021-34938.json M 2021/34xxx/CVE-2021-34939.json M 2021/34xxx/CVE-2021-34940.json M 2021/34xxx/CVE-2021-34941.json M 2021/34xxx/CVE-2021-34942.json M 2021/34xxx/CVE-2021-34943.json M 2021/34xxx/CVE-2021-34944.json M 2021/34xxx/CVE-2021-34945.json M 2021/34xxx/CVE-2021-34946.json M 2021/34xxx/CVE-2021-34977.json M 2021/34xxx/CVE-2021-34978.json M 2021/34xxx/CVE-2021-34979.json M 2021/34xxx/CVE-2021-34980.json M 2021/34xxx/CVE-2021-34984.json M 2021/34xxx/CVE-2021-34985.json M 2021/34xxx/CVE-2021-34991.json M 2021/34xxx/CVE-2021-34992.json M 2021/34xxx/CVE-2021-34993.json M 2021/34xxx/CVE-2021-34994.json M 2021/34xxx/CVE-2021-34995.json M 2021/34xxx/CVE-2021-34996.json M 2021/34xxx/CVE-2021-34997.json M 2021/34xxx/CVE-2021-34998.json
2022-01-12 13:29:45 -06:00
}
]
}
2022-01-13 22:02:50 +00:00
},
"credit": "Mat Powell of Trend Micro Zero Day Initiative",
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.15.0.75. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DGN files. Crafted data in a DGN file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14892."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-787: Out-of-bounds Write"
}
]
}
2021-06-17 20:01:06 +00:00
]
2022-01-13 22:02:50 +00:00
},
"references": {
"reference_data": [
{
"url": "https://www.bentley.com/en/common-vulnerability-exposure/BE-2021-0009",
"refsource": "MISC",
"name": "https://www.bentley.com/en/common-vulnerability-exposure/BE-2021-0009"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1502/",
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-21-1502/"
}
]
},
"impact": {
"cvss": {
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
2021-06-17 20:01:06 +00:00
}
2022-01-13 22:02:50 +00:00
}