8.8
CWE
918
Advisory Published
CVE Published
Updated

CVE-2021-29844: SSRF

First published: Mon Oct 25 2021(Updated: )

IBM Engineering Requirements Management DOORS Next is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks.

Credit: psirt@us.ibm.com

Affected SoftwareAffected VersionHow to fix
IBM CLM<=6.0.6.1
IBM CLM<=6.0.6
IBM ELM<=7.0.2
IBM ELM<=7.0
IBM ELM<=7.0.1
IBM Engineering Requirements Quality Assistant<=1.0
IBM Engineering Requirements Quality Assistant On-Premises<=All
IBM EWM<=7.0.2
IBM EWM<=7.0.1
IBM RTC<=6.0.2
IBM RTC<=6.0.6.1
IBM EWM<=7.0
IBM RTC<=6.0.6
IBM Engineering Systems Design Rhapsody<=All
IBM DOORS Next<=7.0.2
IBM DOORS Next<=7.0
IBM DOORS Next<=7.0.1
IBM RDNG<=6.0.6.1
IBM RDNG<=6.0.6
IBM Engineering Lifecycle Optimization=6.0.6
IBM Engineering Lifecycle Optimization=6.0.6.1
IBM Engineering Lifecycle Optimization=7.0
IBM Engineering Requirements Quality Assistant On-Premises
IBM Engineering Workflow Management=7.0
IBM Engineering Workflow Management=7.0.1
IBM Engineering Workflow Management=7.0.2
IBM Rational DOORS Next Generation=6.0.6
IBM Rational DOORS Next Generation=6.0.6.1
IBM Rational DOORS Next Generation=7.0
IBM Rational DOORS Next Generation=7.0.1
IBM Rational DOORS Next Generation=7.0.2
IBM Rational Engineering Lifecycle Manager=7.0
IBM Rational Engineering Lifecycle Manager=7.0.1
IBM Rational Engineering Lifecycle Manager=7.0.2
IBM Rational Rhapsody Design Manager
IBM Rational Team Concert=6.0.2
IBM Rational Team Concert=6.0.6
IBM Rational Team Concert=6.0.6.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2021-29844.

  • Which products are affected by this vulnerability?

    IBM CLM versions up to and including 6.0.6.1, IBM ELM versions up to and including 7.0.2, IBM Engineering Requirements Quality Assistant version 1.0, IBM Engineering Requirements Quality Assistant On-Premises(all versions), IBM EWM versions up to and including 7.0.2, IBM RTC versions up to and including 6.0.6.1, IBM Engineeing Systems Design Rhapsody (all versions), IBM DOORS Next versions up to and including 7.0.2, and IBM RDNG versions up to and including 6.0.6.1 are affected by this vulnerability.

  • What is the severity of the CVE-2021-29844 vulnerability?

    The severity of the CVE-2021-29844 vulnerability is rated as high with a CVSS score of 8.8.

  • What is the risk associated with this vulnerability?

    This vulnerability may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks.

  • Are there any fixes available for this vulnerability?

    It is recommended to apply the latest security updates provided by IBM to fix this vulnerability. Please refer to the IBM Security Bulletin for specific information on the fixes.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203