Lucene search

K
ibmIBMB7074E3767BE7204533488BE44152DE584C4DB3226649CD8A632D11D49BCBF7A
HistoryApr 09, 2021 - 6:57 p.m.

Security Bulletin: Multiple vulnerabilites affect IBM Jazz Foundation and IBM Engineering products.

2021-04-0918:57:39
www.ibm.com
16

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

There are multiple vulnerabilities that are used by IBM Jazz Team Server affecting the following IBM Jazz Team Server based Applications: Engineering Lifecycle Management (ELM), IBM Engineering Requirements Management DOORS Next (DOORS Next), IBM Engineering Lifecycle Optimization - Engineering Insights (ENI), IBM Engineering Workflow Management (EWM), IBM Engineering Systems Design Rhapsody - Design Manager (RDM), IBM Engineering Systems Design Rhapsody - Model Manager (RMM).

Vulnerability Details

CVEID:CVE-2020-4965
**DESCRIPTION:**IBM Jazz Foundation uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/192422 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2020-4920
**DESCRIPTION:**IBM Engineering Requirements Management DOORS Next is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 6.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/191396 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N)

CVEID:CVE-2020-4964
**DESCRIPTION:**IBM Jazz Foundation contains an undisclosed vulnerability that could allow an authenticated user to present a customized message on the application which could be used to phish other users.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/192419 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2019-17195
**DESCRIPTION:**Connect2id Nimbus JOSE+JWT is vulnerable to a denial of service, caused by the throwing of various uncaught exceptions while parsing a JWT. An attacker could exploit this vulnerability to crash the application or obtain sensitive information.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169514 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

CVEID:CVE-2021-20519
**DESCRIPTION:**IBM Engineering Lifecycle Optimization - Engineering Insights is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/198441 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
RDNG 6.0.2
DOORS Next 7.0.2
DOORS Next 7.0
DOORS Next 7.0.1
RDNG 6.0.6.1
RDNG 6.0.6
DOORS Next 7.0.2
RQM 6.0.6.1
ETM 7.0.1
RQM 6.0.6
ETM 7.0.0
RQM 6.0.2
ETM 7.0.2
RMM 7.0.1
Rhapsody Model Manager 6.0.6
RMM 6.0.6.1
Rhapsody Model Manager 6.0.2
RMM 6.0.6
Rhapsody Model Manager 6.0.6.1
RMM 7.0
RMM 6.0.2
EWM 7.0.1
RTC 6.0.2
RTC 6.0.6.1
EWM 7.0
RTC 6.0.6
EWM 7.0.2
CLM 6.0.6.1
CLM 6.0.6
ELM 7.0
CLM 6.0.2
ELM 7.0.1
ELM 7.0.2
RELM 6.0.6.1
ENI 7.0.1
RELM 6.0.6
ENI 7.0
RELM 6.0.2
ENI 7.0.2

Remediation/Fixes

For the 6.0 - 7.0.2 releases:

Upgrade to version 7.0.2 iFix001 or later

Upgrade to version 7.0.1 iFix006 or later

Upgrade to version 7.0 iFix008 or later

Upgrade to version 6.0.6.1 iFix015 or later

Upgrade to version 6.0.6 iFix019 or later

Upgrade to version 6.0.2 iFix027 or later

For any prior versions of the products listed above, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

If the iFix is not found in the Fix Portal please contact IBM Support.

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Related for B7074E3767BE7204533488BE44152DE584C4DB3226649CD8A632D11D49BCBF7A