-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2378
           Security Bulletin: Financial Transaction Manager for
         Corporate Payment Services: Clickjacking (CVE-2016-3060)
                              11 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Financial Transaction Manager for Corporate Payment Services
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3060  

Reference:         ESB-2016.2019

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21992051

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Financial Transaction Manager for Corporate Payment
Services: Clickjacking (CVE-2016-3060)

Security Bulletin

Document information

More support for:

Financial Transaction Manager

IBM Financial Transaction Manager for Corporate Payment Services

Software version:

2.1.1.0, 2.1.1.1, 2.1.1.2, 2.1.1.3

Operating system(s):

AIX

Reference #:

1992051

Modified date:

2016-10-07

Summary

IBM Payments Director could allow a remote attacker to hijack the clicking
action of the victim. By persuading a victim to visit a malicious Web site, a
remote attacker could exploit this vulnerability to hijack the victim's click
actions and possibly launch further attacks against the victim.

Vulnerability Details

CVEID:

CVE-2016-3060

DESCRIPTION:

IBM Payments Director could allow a remote attacker to hijack the clicking
action of the victim. By persuading a victim to visit a malicious Web site, a
remote attacker could exploit this vulnerability to hijack the victim's click
actions and possibly launch further attacks against the victim.

CVSS Base Score: 5.4

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/114896

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

- - FTM for CPS v2.1.1.0, v2.1.1.1, v2.1.1.2, v2.1.1.3

Remediation/Fixes

Product                             VRMF      APAR     Remediation/First Fix
FTM for Corporate Payment Services  2.1.1.0,  PI70367  Apply 2.1.1-FTM-CPS-MP-fp0004 or later
                                    2.1.1.1,
2.1.1.2,
2.1.1.3

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

7 October 2016: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QxDX
-----END PGP SIGNATURE-----