-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0258.3
   Financial Transaction Manager is affected by multiple vulnerabilities
                               9 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Financial Transaction Manager
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
                   z/OS
Impact/Access:     Access Privileged Data          -- Remote/Unauthenticated      
                   Execute Arbitrary Code/Commands -- Existing Account            
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12539 CVE-2018-3180 CVE-2018-2800
                   CVE-2018-2783 CVE-2018-2026 CVE-2018-1871
                   CVE-2018-1670 CVE-2018-1656 CVE-2018-1517
                   CVE-2017-3736 CVE-2017-3732 

Reference:         ESB-2019.0037
                   ESB-2019.0036
                   ESB-2019.0032

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10731545
   http://www.ibm.com/support/docview.wss?uid=ibm10743151
   http://www.ibm.com/support/docview.wss?uid=ibm10743123
   http://www.ibm.com/support/docview.wss?uid=ibm10795540
   http://www.ibm.com/support/docview.wss?uid=ibm10731547
   http://www.ibm.com/support/docview.wss?uid=swg22016697
   http://www.ibm.com/support/docview.wss?uid=ibm10731323

Comment: This bulletin contains seven (7) IBM security advisories.

Revision History:  April    9 2019: Updated vendor advisory for Reference: 0743123 - Financial Transaction Manager for Check Services
                   April    8 2019: Updated vendor advisory for Reference: 0743151 - Financial Transaction Manager for Check Services
                   January 30 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Financial Transaction Manager for ACH Services:
Information Leakage in configuration listing (CVE-2018-1670)

Security Bulletin

Document information

More support for: Financial Transaction Manager

Component: Financial Transaction Manager for ACH Services

Software version: 3.0.6

Operating system(s): Platform Independent

Reference #: 0731545

Modified date: 29 January 2019

Summary

IBM Financial Transaction Manager for ACH Services (FTM ACH) for Multi-
Platform could allow an authenticated user to obtain sensitive product
configuration information from log files.

Vulnerability Details

CVEID: CVE-2018-1670 DESCRIPTION: IBM Financial Transaction Manager for ACH
Services for Multi-Platform could allow an authenticated user to obtain
sensitive product configuration information from log files.
CVSS Base Score: 3.1
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/144946 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

FTM ACH v3.0.6.0 - 3.0.6.4

Remediation/Fixes



 Product      VRMF             APAR      Remediation/First Fix
FTM ACH      3.0.6.1          PH02828   3.0.6.1-FTM-ACH-MP-iFix0009
FTM ACH      3.0.6.0-3.0.6.4  PH02828   3.0.6-FTM-ACH-MP-fp0005


Workarounds and Mitigations

None


Reference

Complete CVSS v3 Guide On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal IBM Product Security Incident Response Blog

Change History

29 January 2019: Updated for v3.0.6.1 interim fix (iFix) 9 18 January 2019:
Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE
IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Product Alias/Synonym

FTM FTM ACH


- --------------------------------------------------------------------------------


Security Bulletin: Financial Transaction Manager for Check Services for
Multi-Platform is affected by vulnerabilities in IBM Java Runtime

Document information

More support for: Financial Transaction Manager

Component: Financial Transaction Manager for Check Services

Software version: 3.0.0, 3.0.2, 3.0.5

Operating system(s): Platform Independent

Reference #: 0743151

Modified date: 05 April 2019

Summary

Financial Transaction Manager for Check Services for Multi-Platform (FTM CHK)
has addressed the following vulnerability. There are multiple vulnerabilities
in IBM(R) Runtime Environment Java(TM) Version 7 and Version 8 that has addressed
the applicable CVEs.

Vulnerability Details

CVEID:  CVE-2018-3180
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
Java SE, Java SE Embedded, JRockit JSSE component could allow an
unauthenticated attacker to cause low confidentiality impact, low integrity
impact, and low availability impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities
/151497  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

FTM CHK:  v3.0.0.0 - 3.0.0.15, v3.0.2.0 - 3.0.2.1, 3.0.5.0 - 3.0.5.1

Note: For v3.0.5.2 the Java JRE Runtime version has been changed from Java 7
to Java 8.

Remediation/Fixes

VRMF   APAR      Remediation / First Fix

3.0.0 PH05887 3.0.0.15-FTM-Check-MP-iFix0015
3.0.2 PH05887 3.0.2.1-FTM-Check-MP-iFix0016
3.0.5 PH05887 3.0.5-FTM-Check-MP-fp0002

Workarounds and Mitigations

None

Change History

4 April 2019: Updated for v3.0.2
28 January 2019: Updated for v3.0.0
4 December 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


- --------------------------------------------------------------------------------


Security Bulletin: Financial Transaction Manager for Check Services is
affected by a potential cross-site scripting (XSS) vulnerability
(CVE-2018-1871

Document information

More support for: Financial Transaction Manager

Component: Financial Transaction Manager for Check Services

Software version: 3.0.0, 3.0.2, 3.0.5

Operating system(s): Platform Independent

Reference #: 0743123

Modified date: 05 April 2019

Summary

IBM Financial Transaction Manager for Check Services (FTM CHK) for
Multi-Platform has addressed the following vulnerability. A potential
cross-site scripting vulnerability allows users to embed arbitrary JavaScript
code in the Web UI thus altering the intended functionality potentially
leading to credentials disclosure within a trusted session.

Vulnerability Details

CVEID:  CVE-2018-1871
DESCRIPTION: IBM Financial Transaction Manager for Digital Payments for
Multi-Platform is vulnerable to cross-site scripting. This vulnerability
allows users to embed arbitrary JavaScript code in the Web UI thus altering
the intended functionality potentially leading to credentials disclosure
within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities
/151329  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

FTM CHK v3.0.0.0 - 3.0.0.15, v3.0.2.0 - 3.0.2.1, v3.0.5.0 - 3.0.5.1

Remediation/Fixes

Product    VRMF      APAR          Remediation/First Fix

           3.0.0.0 -
FTM CHK    3.0.0.15  PH05873       3.0.0.15-FTM-Check-MP-iFix0015
           3.0.2.0 -
FTM CHK    3.0.2.1   PH05873       3.0.2.1-FTM-Check-MP-iFix0016
           3.0.5.0 -
FTM CHK    3.0.5.1   PH05873       3.0.5-FTM-Check-MP-fp0002

Workarounds and Mitigations

None

Change History

5 April 2019: Updated for v3.0.2
28 January 2019: Updated for v3.0.0
4 December 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


- --------------------------------------------------------------------------------

Security Bulletin: Financial Transaction Manager for Check Services is
affected by a potential directory listing of internal product files
vulnerability (CVE-2018-2026)

Security Bulletin

Document information

More support for: Financial Transaction Manager

Component: Financial Transaction Manager for Check Services

Software version: 3.0.0, 3.0.2, 3.0.5

Operating system(s): Platform Independent

Modified date: 28 January 2019

Summary

IBM Financial Transaction Manager for Check Services (FTM CHK) for Multi-
Platform has addressed the following vulnerability. A potential directory
listing vulnerability could allow an authenticated user to obtain a directory
listing of internal product files.

Vulnerability Details

CVEID: CVE-2018-2026 DESCRIPTION: IBM Fnancial Transaction Manager for
Digital Payments could allow an authenticated user to obtain a directory
listing of internal product files.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/155552 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

FTM CHK v3.0.0.0 - 3.0.0.15

Remediation/Fixes



 Product      VRMF              APAR      Remediation/First Fix
FTM CHK      3.0.0.0-3.0.0.15  PH07381   3.0.0.15-FTM-Check-MP-iFix0015


Workarounds and Mitigations

None


Reference

Complete CVSS v3 Guide On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal IBM Product Security Incident Response Blog

Change History

28 January 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE
IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Product Alias/Synonym

FTM FTM CHK FTM Check


- --------------------------------------------------------------------------------

Security Bulletin: Financial Transaction Manager for Check Services:
Information Leakage in configuration listing (CVE-2018-1670)

Security Bulletin

Document information

More support for: Financial Transaction Manager

Component: Financial Transaction Manager for Check Services

Software version: 3.0.0, 3.0.2, 3.0.5

Operating system(s): Platform Independent

Reference #: 0731547

Modified date: 28 January 2019

Summary

IBM Financial Transaction Manager for Check Services (FTM CHK) for Multi-
Platform could allow an authenticated user to obtain sensitive product
configuration information from log files.

Vulnerability Details

CVEID: CVE-2018-1670 DESCRIPTION: IBM Financial Transaction Manager for ACH
Services for Multi-Platform could allow an authenticated user to obtain
sensitive product configuration information from log files.
CVSS Base Score: 3.1
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/144946 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

FTM CHK v3.0.0.0-3.0.0.15, v3.0.2.0 - 3.0.2.1, v3.0.5.0-3.0.5.1

Remediation/Fixes



 Product      VRMF               APAR      Remediation/First Fix
FTM CHK      3.0.0.0-3.0.0.15   PH02829   3.0.0.15-FTM-Check-MP-iFix0015
FTM CHK      3.0.2.0 - 3.0.2.1  PH02829   3.0.2.1-FTM-Check-MP-iFix0015
FTM CHK      3.0.5.0-3.0.5.1    PH02829   3.0.5-FTM-Check-MP-fp0002


Workarounds and Mitigations

None


Reference

Complete CVSS v3 Guide On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal IBM Product Security Incident Response Blog

Change History

28 January 2019: Updated for v3.0.0 4 December 2018: Updated for v3.0.5 2
October 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE
IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Product Alias/Synonym

FTM FTM CHK FTM Check


- --------------------------------------------------------------------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect
Financial Transaction Manager for ACH Services, Check Services and Corporate
Payment Services

Security Bulletin

Document information

More support for: Financial Transaction Manager

Component: IBM Financial Transaction Manager for ACH Services

Software version: 3.0, 3.0.6, 3.0.6.0, v3.1.0, v3.1.0.1

Operating system(s): Platform Independent

Reference #: 2016697

Modified date: 28 January 2019

Summary

There are multiple vulnerabilities in IBM(R) Runtime Environment Java(TM) Version
7 used by Financial Transaction Manager (FTM) for ACH Services, FTM for Check
Services and FTM for Corporate Payment Services (CPS). These issues were
disclosed as part of the IBM Java SDK updates in April 2018.

Vulnerability Details

CVEID: CVE-2018-2800 DESCRIPTION: An unspecified vulnerability in Oracle Java
SE related to the Java SE, JRockit RMI component could allow an
unauthenticated attacker to cause low confidentiality impact, low integrity
impact, and no availability impact.
CVSS Base Score: 4.2
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/141956 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N)

CVEID: CVE-2018-2783 DESCRIPTION: An unspecified vulnerability in Oracle Java
SE related to the Java SE, Java SE Embedded, JRockit Security component could
allow an unauthenticated attacker to cause high confidentiality impact, high
integrity impact, and no availability impact.
CVSS Base Score: 7.4 CVSS
Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/141939 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

FTM ACH v3.0.6, v3.1.0

FTM Check v3.0.0, v3.0.2, v3.0.5

FTM CPS v3.0.2, v3.0.4

Remediation/Fixes



 Product              VRMF    APAR     Remediation/First Fix
FTM for ACH Services  3.0.6   PI98428  3.0.6 apply 3.0.6.-FTM-ACH-MP-fp0001 or later.
FTM for ACH Services  3.1.0   PI98428  3.1.0 apply 3.1.0.-FTM-ACH-MP-fp0002 or later.



Product        VRMF    APAR     Remediation/First Fix
FTM for Check  3.0.0   PI98428  3.0.0 apply 3.0.0.15-FTM-Check-MP-iFix0015   or later
FTM for Check  3.0.2   PI98428  3.0.2 apply 3.0.2.1-FTM-Check-MP-iFix0013 or later.
FTM for Check  3.0.5   PI98428  3.0.5 apply 3.0.5-FTM-Check-MP-fp0001 or later.




Product      VRMF    APAR     Remediation/First Fix
FTM for CPS  3.0.2   PI98428  3.0.2 apply 3.0.2.1-FTM-CPS-MP-iFix0013 or later.
                     3.0.4    3.0.4 apply 3.0.4.0-FTM-CPS-MP-iFix0003 or later.


Workarounds and Mitigations

None


Reference

Complete CVSS v3 Guide On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

28 January 2019: Updated for CHK v3.0.0 15 August 2018: Updated for ACH
v3.1.0 29 June 2018: Updated for Check v3.0.5 21 June 2018: Updated for Check
v3.0.2 and CPS v3.0.2 31 May 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE
IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.



Product                        Component                                                         Platform              Version                                                                                                                                                                  Edition
Financial Transaction Manager  IBM Financial Transaction Manager for Corporate Payment Services  Platform Independent  3.0, 3.0.2, 3.0.2.1, 3.0.4
Financial Transaction Manager  IBM Financial Transaction Manager for Check Services              Platform Independent  3.0, 3.0.2, 3.0.2.1, 3.0.0, 3.0.0.1, 3.0.0.2, 3.0.0.3, 3.0.0.4, 3.0.0.5, 3.0.0.6, 3.0.0.7, 3.0.0.8, 3.0.0.9, 3.0.0.10, 3.0.0.11, 3.0.0.12, 3.0.0.13, 3.0.0.14, 3.0.0.15
Financial Transaction Manager  IBM Financial Transaction Manager for Check Services              Platform Independent  v3.0.5



- --------------------------------------------------------------------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect
Financial Transaction Manager for Check Services

Security Bulletin

Document information

More support for: Financial Transaction Manager

Component: Financial Transaction Manager for Check Services

Software version: 3.0.0, 3.0.2, 3.0.5

Operating system(s): Platform Independent

Reference #: 0731323

Modified date: 28 January 2019

Summary

There are multiple vulnerabilities in IBM(R) Runtime Environment Java(TM) Version
7 and 8 used by Financial Transaction Manager for Check Services. Financial
Transaction Manager for Check Services (FTM Check) has addressed the
applicable CVEs.

Vulnerability Details

CVEID: CVE-2017-3732 DESCRIPTION: OpenSSL could allow a remote attacker to
obtain sensitive information, caused by a carry propagating bug in the x86_64
Montgomery squaring procedure. An attacker could exploit this vulnerability
to obtain information about the private key.
CVSS Base Score: 5.3 CVSS
Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/121313 for more
information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-3736 DESCRIPTION: OpenSSL could allow a remote attacker to
obtain sensitive information, caused by a carry propagation flaw i n the
x86_64 Montgomery squaring function bn_sqrx8x_internal(). An attacker with
online access to an unpatched system co uld exploit this vulnerability to
obtain information about the private key.
CVSS Base Score: 5.9
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/134397 for more
information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-1656 DESCRIPTION: The IBM Java Runtime Environment's
Diagnostic Tooling Framework for Java (DTFJ) does not protect against path
traversal attacks when extracting compressed dump files.
CVSS Base Score: 7.4
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/144882 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N)

CVEID: CVE-2018-12539 DESCRIPTION: Eclipse OpenJ9 could allow a local
attacker to gain elevated privileges on the system, caused by the failure to
restrict the use of Java Attach API to connect to an Eclipse OpenJ9 or IBM
JVM on the same machine and use Attach API operations to only the process
owner. An attacker could exploit this vulnerability to execute untrusted
native code and gain elevated privileges on the system.
CVSS Base Score: 8.4
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/148389 for more
information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

FTM Check: v3.0.0.0-3.0.0.15, v3.0.2.0-3.0.2.1, v3.0.5.0-3.0.5.1

Remediation/Fixes


 Product      VRMF      APAR      Remediation / First Fix
FTM Check    3.0.0     PH02769   3.0.0.15-FTM-Check-MP-iFix0015
FTM Check    3.0.2     PH02769   3.0.2.1-FTM-Check-MP-iFix0015
FTM Check    3.0.5     PH02769   3.0.5-FTM-Check-MP-fp0002

Workarounds and Mitigations

None


Reference

Complete CVSS v3 Guide On-line Calculator v3

IBM Java SDK Security Bulletin

Related Information

IBM Secure Engineering Web Portal IBM Product Security Incident Response Blog

Acknowledgement

CVE-2018-1517 was reported to IBM by Michael Weissbacher

Change History

28 January 2019: Updated for v3.0.0 4 December 2018: Updated for v3.0.5 2
October 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE
IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Product Alias/Synonym

FTM FTM CHK FTM Check

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gW7K
-----END PGP SIGNATURE-----