IBM Support

Security Bulletin: IBM Engineering Lifecycle Management is vulnerable to HTML injection.(CVE-2021-20543)

Security Bulletin


Summary

Summary guidance: The Jazz Team Server allows administrators to install custom process templates. These custom templates can optionally have custom (HTML or JavaScript) code in them. This is a feature that many customers use, but it is not without risk. We strongly encourage administrators to only install custom process templates after a thorough review of the code changes and that they come from a trusted source. Failure to exercise caution can leave the server vulnerable to HTML injection an attack that is similar to Cross-site Scripting (XSS). While in the XSS vulnerability the attacker can inject and execute JavaScript code, the HTML injection attack only allows the injection of certain HTML tags. When an application does not properly handle user-supplied data, an attacker can supply valid HTML code, typically via a parameter value, and inject their own content into the page. This attack is typically used in conjunction with some form of social engineering, as the attack is exploiting a code-based vulnerability and a user's trust. We have added the following reminder/warning message when uploading custom process templates: "Ensure that the process template that you uploaded is from a trusted source."

Vulnerability Details

CVEID:   CVE-2021-20543
DESCRIPTION:   IBM Jazz Foundation is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/198929 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Products/Versions guidance:

Affected Product(s)Version(s)
Jazz Team Server6.0.6, 6.0.6.1, 7.0, 7.0.1, 7.0.2

 

 

Remediation/Fixes

Remediation/Fixes guidance:

IBM strongly recommends addressing the vulnerability now.

Product(s)Version(s) number and/or range Remediation/Fix/Instructions
Jazz Team Server 6.0.6Download and install iFix026 or later
Jazz Team Server 6.0.6.1Download and install iFix025 or later
Jazz Team Server 7.0Download and install iFix015 or later
Jazz Team Server 7.0.1Download and install iFix017 or later
Jazz Team Server 7.0.2Download and install iFix013 or later

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

17 Jun 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSPRJQ","label":"IBM Engineering Lifecycle Management Base"},"Component":"","Platform":[{"code":"PF033","label":"Windows"},{"code":"PF016","label":"Linux"}],"Version":"6.0.6, 6.0.6.1, 7.0, 7.0.1, 7.0.2","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}}]

Document Information

Modified date:
06 July 2022

UID

ibm16597515