-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0245
  Security Bulletin: Vulnerability in IBM Java Runtime affects Financial
            Transaction Manager for Corporate Payment Services
                              24 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Financial Transaction Manager
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10356  

Reference:         ESB-2017.2806

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22012788

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in IBM Java Runtime affects Financial 
Transaction Manager for Corporate Payment Services

Document information

More support for: Financial Transaction Manager

IBM Financial Transaction Manager for Corporate Payment Services

Software version: 2.1.1, 2.1.1.0, 2.1.1.1, 2.1.1.2, 2.1.1.3, 2.1.1.4

Operating system(s): AIX

Reference #: 2012788

Modified date: 23 January 2018

Security Bulletin

Summary

There is a vulnerability in IBM Runtime Environment Java Version 1.7 used by 
Financial Transaction Manager for Corporate Payment Services. These issues 
were disclosed as part of the IBM Java SDK updates in October 2017.

Vulnerability Details

CVEID: CVE-2017-10356

DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the 
Java SE, Java SE Embedded, JRockit Security component could allow an 
unauthenticated attacker to obtain sensitive information resulting in a high 
confidentiality impact using unknown attack vectors.

CVSS Base Score: 6.2

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/133785 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

- - FTM for CPS v2.1.1.0, v2.1.1.1, v2.1.1.2, v2.1.1.3, v2.1.1.4

Remediation/Fixes

Product 				VRMF 		APAR 		Remediation/First Fix
	
FTM for Corporate Payment Services 	2.1.1.0,	PI92757 	Apply 2.1.1-FTM-CPS-MP-fp0005 or later

					2.1.1.1,
					2.1.1.2,
					2.1.1.3,
					2.1.1.4
 
Workarounds and Mitigations

None

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

23 Jan 2018: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qKn9
-----END PGP SIGNATURE-----