Lucene search

K
ibmIBM932C2E3269E4869521A2E5256AD8A03BE17BA5235D8EB8E6F136F400149A907F
HistoryJun 16, 2018 - 8:11 p.m.

Security Bulletin: Financial Transaction Manager for ACH Services, Check Services, and Corporate Payment Services has a potential information leakage vulnerability (CVE-2017-1538)

2018-06-1620:11:36
www.ibm.com
5

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

Summary

Financial Transaction Manager (FTM) for ACH Services, FTM for Check Services, and FTM for Corporate Payment Services has addressed a potential information leakage vulnerability.

Vulnerability Details

CVEID: CVE-2017-1538**
DESCRIPTION:** IBM Financial Transaction Manager for ACH Services for Multiplatforms could allow an authenticated user to obtain sensitive information from an undocumented URL.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/130735 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

- FTM for ACH Services v3.0.2.0 - 3.0.2.1, v3.0.3.0, v3.0.4.0

- FTM for Check Services v3.0.2.0 - 3.0.2.1, v3.0.3, 3.0.4.0

- FTM for CPS v3.0.2.0 - 3.0.2.1, v3.0.3, v3.0.4.0

Remediation/Fixes

Product

| VRMF| APAR| Remediation/First Fix
—|—|—|—
FTM for ACH Services| 3.0.2.0 through 3.0.2.1,
3.0.3.0,
3.0.4.0| PI87194| 3.0.2 apply 3.0.2.1-FTM-ACH-MP-iFix0006 or later.
3.0.3 apply 3.0.3.0-FTM-ACH-MP-iFix0004 or later.
3.0.4 apply 3.0.4.0-FTM-ACH-MP-iFix0002 or later, or 3.0.4-FTM-ACH-MP-fp0001 or later
FTM for Check Services| 3.0.2.0 through 3.0.2.1,
3.0.3.0,
3.0.4.0| PI87194| 3.0.2 apply 3.0.2.1-FTM-Check-MP-iFix0006 or later.
3.0.3 apply 3.0.4.0-FTM-Check-MP-iFix0002 or later
3.0.4 apply 3.0.4.0-FTM-Check-MP-iFix0002 or later.
FTM for CPS| 3.0.2.0 through 3.0.2.1,
3.0.3,
3.0.4| PI87194| 3.0.2 apply 3.0.2.1-FTM-CPS-MP-iFix0006 or later.
3.0.3 apply 3.0.4.0-FTM-CPS-MP-iFix0002 or later
3.0.4 apply 3.0.4.0-FTM-CPS-MP-iFix0002 or later.

Workarounds and Mitigations

None

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

Related for 932C2E3269E4869521A2E5256AD8A03BE17BA5235D8EB8E6F136F400149A907F