Lucene search

K
ibmIBM231A2A11604AD374097B0D146900B3B8DFF4989DB202DC20C8E0A78D22FB36B9
HistoryFeb 28, 2020 - 6:23 p.m.

Security Bulletin: Vulnerability in IBM Java Runtime affect Financial Transaction Manager for Check Services (CVE-2019-2964)

2020-02-2818:23:31
www.ibm.com
27

EPSS

0.001

Percentile

38.0%

Summary

There is a vulnerability in IBM® Runtime Environment Java™ Version 7 or Version 8 used by Financial Transaction Manager for Check Services. Financial Transaction Manager for Check Services (FTM CHK) has addressed the applicable CVE.<br>If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether additional Java vulnerabilities are applicable to your code. For a complete list of vulnerabilities, refer to the “IBM Java SDK Security Bulletin”, located in the References section for more information.

Vulnerability Details

CVEID:CVE-2019-2964
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Concurrency component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169270 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
Financial Transaction Manager for Check Services for Multi-Platform 3.0.5
Financial Transaction Manager for Check Services for Multi-Platform 3.0.0
Financial Transaction Manager for Check Services for Multi-Platform 3.0.2

Remediation/Fixes

Product

|

VRMF

|

APAR

|

Remediation / First Fix

—|—|—|—

FTM CHK

|

3.0.0.0 - 3.0.0.15

|

PH19965

|

3.0.0.15-FTM-Check-MP-iFix0018

FTM CHK | 3.0.2.0 - 3.0.2.1 | PH19965 | 3.0.2.1-FTM-Check-MP-iFix0020
FTM CHK | 3.0.5.0 - 3.0.5.4 | PH19965 | 3.0.5.4-FTM-Check-MP-iFix0004

Workarounds and Mitigations

None