Vulnerability Name:

CVE-2021-29844 (CCN-205205)

Assigned:2021-10-25
Published:2021-10-25
Updated:2021-11-02
Summary:IBM Jazz Team Server products is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks.
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
5.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)
4.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-918
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2021-29844

Source: XF
Type: UNKNOWN
ibm-engineering-cve202129844-ssrf(205205)

Source: XF
Type: VDB Entry, Vendor Advisory
ibm-engineering-cve202129844-ssrf (205205)

Source: CCN
Type: IBM Security Bulletin 6508583 (Rational DOORS Next Generation)
Multiple vulnerabilites affect Engineering Lifecycle Management and IBM Engineering products.

Source: CONFIRM
Type: Patch, Vendor Advisory
https://www.ibm.com/support/pages/node/6508583

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:engineering_lifecycle_optimization:6.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_lifecycle_optimization:6.0.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_lifecycle_optimization:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_requirements_quality_assistant_on-premises:-:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_workflow_management:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_rhapsody_design_manager:-:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_lifecycle_optimization:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors_next_generation:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_lifecycle_optimization:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:7.0.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm engineering lifecycle optimization 6.0.6
    ibm engineering lifecycle optimization 6.0.6.1
    ibm engineering lifecycle optimization 7.0
    ibm engineering requirements quality assistant on-premises -
    ibm engineering workflow management 7.0
    ibm engineering workflow management 7.0.1
    ibm engineering workflow management 7.0.2
    ibm rational doors next generation 6.0.6
    ibm rational doors next generation 6.0.6.1
    ibm rational doors next generation 7.0
    ibm rational doors next generation 7.0.1
    ibm rational doors next generation 7.0.2
    ibm rational engineering lifecycle manager 7.0
    ibm rational engineering lifecycle manager 7.0.1
    ibm rational engineering lifecycle manager 7.0.2
    ibm rational rhapsody design manager -
    ibm rational team concert 6.0.2
    ibm rational team concert 6.0.6
    ibm rational team concert 6.0.6.1
    ibm rational doors next generation 6.0.2
    ibm rational team concert 6.0.2
    ibm rational doors next generation 6.0.6
    ibm rational team concert 6.0.6
    ibm rational collaborative lifecycle management 6.0.6
    ibm rational team concert 6.0.6.1
    ibm rational collaborative lifecycle management 6.0.6.1
    ibm rational doors next generation 6.0.6.1
    ibm rational doors next generation 7.0
    ibm engineering workflow management 7.0
    ibm rational doors next generation 7.0.1
    ibm engineering lifecycle optimization 7.0.1
    ibm rational engineering lifecycle manager 7.0
    ibm rational engineering lifecycle manager 7.0.1
    ibm rational doors next generation 7.0.2
    ibm engineering lifecycle optimization 7.0.2
    ibm rational engineering lifecycle manager 7.0.2