-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0051
   Security Bulletin: Vulnerability in IBM Java Runtime affect Financial
    Transaction Manager for Corporate Payment Services (CVE-2015-4872)
                              11 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Financial Transaction Manager for Corporate Payment Services
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4872  

Reference:         ESB-2015.2703.3
                   ESB-2015.2679
                   ESB-2015.2678
                   ESB-2015.2677
                   ESB-2015.2662
                   ESB-2015.2661
                   ESB-2015.2660

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21972588

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in IBM Java Runtime affect Financial
Transaction Manager for Corporate Payment Services (CVE-2015-4872)

Security Bulletin

Document information

More support for:

Financial Transaction Manager

IBM Financial Transaction Manager for Corporate Payment Services

Software version:

2.1.1.0

Operating system(s):

AIX

Reference #:

1972588

Modified date:

2016-01-08

Summary

There is a vulnerability in IBM Runtime Environment Java Technology Edition,
Version 6 that is used by Financial Transaction Manager for Corporate Payment
Services. These issues were disclosed as part of the IBM Java SDK updates for
October 2015.

Vulnerability Details

CVEID:

CVE-2015-4872

DESCRIPTION:

An unspecified vulnerability in Oracle Java SE and JRockit related to the
Security component has no confidentiality impact, partial integrity impact,
and no availability impact.

CVSS Base Score: 5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/107361

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

Affected Products and Versions

- - FTM for CPS v2.1.1.0

Remediation/Fixes



Product                             VRMF     APAR     Remediation/First Fix
- ----------------------------------  -------  -------  --------------------------------------
FTM for Corporate Payment Services  2.1.1.0  PI53619  Apply 2.1.1-FTM-CPS-MP-fp0001 or later

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v2 Guide


On-line Calculator v2


IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

08 January 2016: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nUt7
-----END PGP SIGNATURE-----