ID

VAR-202110-1247


CVE

CVE-2021-29774


TITLE

IBM Jazz Team  Vulnerabilities in server products

Trust: 0.8

sources: JVNDB: JVNDB-2021-014304

DESCRIPTION

IBM Jazz Team Server products could allow an authenticated user to obtain elevated privileges under certain configurations. IBM X-Force ID: 203025. Vendors may IBM X-Force ID: 203025 It is published as.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2021-29774 // JVNDB: JVNDB-2021-014304

AFFECTED PRODUCTS

vendor:ibmmodel:rational doors next generationscope:eqversion:6.0.2

Trust: 1.0

vendor:ibmmodel:rational collaborative lifecycle managementscope:eqversion:6.0.6.1

Trust: 1.0

vendor:ibmmodel:rational team concertscope:eqversion:6.0.6.1

Trust: 1.0

vendor:ibmmodel:rational collaborative lifecycle managementscope:eqversion:6.0.6

Trust: 1.0

vendor:ibmmodel:rational team concertscope:eqversion:6.0.6

Trust: 1.0

vendor:ibmmodel:engineering workflow managementscope:eqversion:7.0

Trust: 1.0

vendor:ibmmodel:rational engineering lifecycle managerscope:eqversion:7.0.2

Trust: 1.0

vendor:ibmmodel:rational engineering lifecycle managerscope:eqversion:6.0.6.1

Trust: 1.0

vendor:ibmmodel:engineering lifecycle optimizationscope:eqversion:7.0.1

Trust: 1.0

vendor:ibmmodel:rational doors next generationscope:eqversion:6.0.6.1

Trust: 1.0

vendor:ibmmodel:engineering workflow managementscope:eqversion:7.0.1

Trust: 1.0

vendor:ibmmodel:rational engineering lifecycle managerscope:eqversion:6.0.6

Trust: 1.0

vendor:ibmmodel:rational doors next generationscope:eqversion:6.0.6

Trust: 1.0

vendor:ibmmodel:rational team concertscope:eqversion:7.0

Trust: 1.0

vendor:ibmmodel:engineering lifecycle optimizationscope:eqversion:7.0.2

Trust: 1.0

vendor:ibmmodel:rational team concertscope:eqversion:6.0.2

Trust: 1.0

vendor:ibmmodel:engineering workflow managementscope:eqversion:7.0.2

Trust: 1.0

vendor:ibmmodel:engineering workflow managementscope:eqversion:6.0.6.1

Trust: 1.0

vendor:ibmmodel:rational engineering lifecycle managerscope:eqversion:7.0

Trust: 1.0

vendor:ibmmodel:rational doors next generationscope:eqversion:7.0

Trust: 1.0

vendor:ibmmodel:engineering workflow managementscope:eqversion:6.0.6

Trust: 1.0

vendor:ibmmodel:rational engineering lifecycle managerscope:eqversion:7.0.1

Trust: 1.0

vendor:ibmmodel:rational team concertscope: - version: -

Trust: 0.8

vendor:ibmmodel:rational doors next generationscope: - version: -

Trust: 0.8

vendor:ibmmodel:engineering workflow managementscope: - version: -

Trust: 0.8

vendor:ibmmodel:rational collaborative lifecycle managementscope: - version: -

Trust: 0.8

vendor:ibmmodel:rational engineering lifecycle managerscope: - version: -

Trust: 0.8

vendor:ibmmodel:engineering lifecycle optimizationscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-014304 // NVD: CVE-2021-29774

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-29774
value: HIGH

Trust: 1.8

CNNVD: CNNVD-202110-2001
value: HIGH

Trust: 0.6

NVD: CVE-2021-29774
severity: MEDIUM
baseScore: 6.0
vectorString: AV:N/AC:M/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.8
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.8

NVD: CVE-2021-29774
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.6
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-29774
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-014304 // CNNVD: CNNVD-202110-2001 // NVD: CVE-2021-29774

PROBLEMTYPE DATA

problemtype:CWE-269

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-014304 // NVD: CVE-2021-29774

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-2001

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-202110-2001

CONFIGURATIONS

sources: NVD: CVE-2021-29774

PATCH

title:6508583 IBM X-Force Exchangeurl:https://www.ibm.com/support/pages/node/6508583

Trust: 0.8

title:IBM Jazz Team Server Fixes for access control error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=168158

Trust: 0.6

sources: JVNDB: JVNDB-2021-014304 // CNNVD: CNNVD-202110-2001

EXTERNAL IDS

db:NVDid:CVE-2021-29774

Trust: 3.2

db:JVNDBid:JVNDB-2021-014304

Trust: 0.8

db:CNNVDid:CNNVD-202110-2001

Trust: 0.6

sources: JVNDB: JVNDB-2021-014304 // CNNVD: CNNVD-202110-2001 // NVD: CVE-2021-29774

REFERENCES

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/203025

Trust: 1.6

url:https://www.ibm.com/support/pages/node/6508583

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-29774

Trust: 1.4

sources: JVNDB: JVNDB-2021-014304 // CNNVD: CNNVD-202110-2001 // NVD: CVE-2021-29774

SOURCES

db:JVNDBid:JVNDB-2021-014304
db:CNNVDid:CNNVD-202110-2001
db:NVDid:CVE-2021-29774

LAST UPDATE DATE

2022-10-13T22:37:46.446000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2021-014304date:2022-10-12T07:56:00
db:CNNVDid:CNNVD-202110-2001date:2022-07-14T00:00:00
db:NVDid:CVE-2021-29774date:2021-10-29T20:31:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2021-014304date:2022-10-12T00:00:00
db:CNNVDid:CNNVD-202110-2001date:2021-10-27T00:00:00
db:NVDid:CVE-2021-29774date:2021-10-27T16:15:00