IBM Support

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect Financial Transaction Manager for Check Services for Multi-Platform

Security Bulletin


Summary

There are multiple vulnerabilities in IBM® Runtime Environment Java™ Version 7 or Version 8 used by Financial Transaction Manager for Check Services for Multi-Platform (FMT CHK). Financial Transaction Manager for Check Services for Multi-Platform has addressed the applicable CVEs.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether additional Java vulnerabilities are applicable to your code. For a complete list of vulnerabilities, refer to the "IBM Java SDK Security Bulletin", located in the References section for more information.

CVEID: CVE-2019-4473
DESCRIPTION: Multiple binaries in IBM SDK, Java Technology Edition on the AIX platform use insecure absolute RPATHs, which may facilitate code injection and privilege elevation by local users.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/163984 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-11771
DESCRIPTION: Eclipse OpenJ9 could allow a local attacker to gain elevated privileges on the system, caused by the inclusion of unused RPATHS in AIX builds. An attacker could exploit this vulnerability to inject code and gain elevated privileges on the system.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/163989 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

FTM CHK: v3.0.0.0 - 3.0.0.15, v3.0.2.0 - 3.0.2.1, v3.0.5.0 - 3.0.5.4

Remediation/Fixes

VRMF

APAR

Remediation / First Fix

3.0.0 PH15428 3.0.0.15-FTM-Check-MP-iFix0017
3.0.2 PH15428 3.0.2.1-FTM-Check-MP-iFix0019
3.0.5 PH15428 3.0.5.4-FTM-Check-MP-iFix0001

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

18 November 2019: Updated for 3.0.0
28 October 2019: Updated for 3.0.2
12 September 2019: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

PSIRT 17288, RTC Story 96907

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSPKQ5","label":"IBM Financial Transaction Manager"},"Component":"Financial Transaction Manager for Check Services","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"3.0.0;3.0.2;3.0.5","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Product Synonym

FTM; FTM CHK; FTM Check

Document Information

Modified date:
18 November 2019

UID

ibm10967029