IBM Support

Security Bulletin: Rational Asset Analyzer is affected by two WebSphere Application Server vulnerabilities. (CVE-2021-39038, CVE-1999-0002)

Security Bulletin


Summary

WebSphere Application Server used by Rational Asset analyzer is vulnerable to Clickjacking. This has been addressed.

Vulnerability Details

CVEID:   CVE-2021-39038
DESCRIPTION:   IBM WebSphere Application Server 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.2 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 213968.
CVSS Base score: 4.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/213968 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID:   CVE-1999-0002
DESCRIPTION:   Some implementations of the software that NFS (Network File System) servers use to log requests to use file systems could allow a remote attacker to gain administrative access to the vulnerable NFS file server. This vulnerability does not require an account on the target computer.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/1411 for the current score.
CVSS Vector:

Affected Products and Versions

Affected Product(s)Version(s)
Rational Asset Analyzer (RAA)6.1.0.0 - 6.1.0.23

Remediation/Fixes

Apply the corresponding fix from FIX Central.  Note the release date of 2022/05/03

Windows VersionFix Central
z/OS VersionFix Central

IBM strongly recommends addressing the vulnerability now by upgrading.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

03 May 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SS3JHP","label":"Rational Asset Analyzer"},"Component":"","Platform":[{"code":"PF033","label":"Windows"},{"code":"PF035","label":"z\/OS"}],"Version":"6.1.0.0 - 6.1.0.23","Edition":"","Line of Business":{"code":"LOB35","label":"Mainframe SW"}}]

Document Information

Modified date:
19 May 2022

UID

ibm16587963