Vulnerability Name:

CVE-2021-29774 (CCN-203025)

Assigned:2021-10-25
Published:2021-10-25
Updated:2022-07-12
Summary:IBM Jazz Team Server products could allow an authenticated user to obtain elevated privileges under certain configurations. IBM X-Force ID: 203025.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.0 Medium (CVSS v2 Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.1 High (CCN CVSS v2 Vector: AV:N/AC:H/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2021-29774

Source: XF
Type: UNKNOWN
ibm-engineering-cve202129774-priv-escalation(203025)

Source: XF
Type: VDB Entry, Vendor Advisory
ibm-engineering-cve202129774-priv-escalation (203025)

Source: CCN
Type: IBM Security Bulletin 6508583 (Rational DOORS Next Generation)
Multiple vulnerabilites affect Engineering Lifecycle Management and IBM Engineering products.

Source: CONFIRM
Type: Patch, Vendor Advisory
https://www.ibm.com/support/pages/node/6508583

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_lifecycle_optimization:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_lifecycle_optimization:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_workflow_management:6.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_workflow_management:6.0.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_workflow_management:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_team_concert:7.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_lifecycle_optimization:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_lifecycle_optimization:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:7.0.2:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm rational team concert 6.0.2
    ibm rational doors next generation 6.0.2
    ibm rational doors next generation 6.0.6.1
    ibm rational doors next generation 6.0.6
    ibm rational team concert 6.0.6
    ibm rational team concert 6.0.6.1
    ibm rational engineering lifecycle manager 7.0
    ibm engineering workflow management 7.0
    ibm engineering workflow management 7.0.1
    ibm engineering lifecycle optimization 7.0.1
    ibm engineering lifecycle optimization 7.0.2
    ibm engineering workflow management 6.0.6
    ibm engineering workflow management 6.0.6.1
    ibm engineering workflow management 7.0.2
    ibm rational collaborative lifecycle management 6.0.6
    ibm rational collaborative lifecycle management 6.0.6.1
    ibm rational doors next generation 7.0
    ibm rational engineering lifecycle manager 6.0.6
    ibm rational engineering lifecycle manager 6.0.6.1
    ibm rational engineering lifecycle manager 7.0.1
    ibm rational engineering lifecycle manager 7.0.2
    ibm rational team concert 7.0
    ibm rational team concert 6.0.2
    ibm rational doors next generation 6.0.6
    ibm rational team concert 6.0.6
    ibm rational collaborative lifecycle management 6.0.6
    ibm rational team concert 6.0.6.1
    ibm rational collaborative lifecycle management 6.0.6.1
    ibm rational doors next generation 6.0.6.1
    ibm rational doors next generation 7.0
    ibm engineering workflow management 7.0
    ibm rational doors next generation 7.0.1
    ibm engineering lifecycle optimization 7.0.1
    ibm rational engineering lifecycle manager 7.0
    ibm rational engineering lifecycle manager 7.0.1
    ibm rational doors next generation 7.0.2
    ibm engineering lifecycle optimization 7.0.2
    ibm rational engineering lifecycle manager 7.0.2
    ibm rational doors next generation 6.0.2