IBM Support

Security Bulletin: IBM Financial Transaction Manager affected by IBM Dojo Toolkit is vulnerable to cross-site scripting (CVE-2014-8917)

Security Bulletin


Summary

IBM Dojo Toolkit is vulnerable to cross-site scripting affecting Financial Transaction Manager for Check Services.

Vulnerability Details

CVEID: CVE-2014-8917
DESCRIPTION:
IBM Dojo Toolkit is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/99303 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Affected Products and Versions

- FTM for Check Services 2.1.1.8
- FTM for Corporate Payment Services 2.1.1.0
- FTM (Base) 3.0.0.0
- FTM (Base) 2.1.1.1, 2.1.1.0
- FTM (Base) 2.1.0.2, 2.1.0.1, 2.1.0.0
- FTM (Base) 2.0.0.3, 2.0.0.2, 2.0.0.1, 2.0.0.0

Remediation/Fixes

Product

VRMFAPARRemediation/First Fix
FTM for Check Services2.1.1.8PI32922Apply 2.1.1-FTM-CHECK-MP-fp0009 or later.
FTM for Corporate Payment Services2.1.1.0 PI32921Apply 2.1.1-FTM-CPS-MP-fp0001 or later
FTM Base3.0.0.0
Apply 3.0.0-FTM-MP-fp0001 or later for Multiplatforms.
FTM Base 2.1.1.x
A Service Request can be raised with FTM to request details for a local fix.
FTM Base 2.1.0.x
A Service Request can be raised with FTM to request details for a local fix.
FTM Base2.0.0.x
A Service Request can be raised with FTM to request details for a local fix.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off
None

Acknowledgement

None

Change History

06 February 2015: Original Copy Published
12 March 2015: Added CPS v2.1.1
10 April 2015: Added FTM Base

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSPKQ5","label":"IBM Financial Transaction Manager"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"IBM Financial Transaction Manager for Check Services","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF033","label":"Windows"}],"Version":"2.1.1.8","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}},{"Product":{"code":"SSPKQ5","label":"IBM Financial Transaction Manager"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"IBM Financial Transaction Manager for Corporate Payment Services","Platform":[{"code":"PF002","label":"AIX"}],"Version":"2.1.1.0","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}},{"Product":{"code":"SSPKQ5","label":"IBM Financial Transaction Manager"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"IBM Financial Transaction Manager base product","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"3.0.0.0;2.1.1.1;2.1.1.0;2.1.0.0;2.1.0;2.0.0.2;2.0.0.1;2.0.0.0","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
16 June 2018

UID

swg21696013