Lucene search

K
ibmIBM0F72C824D94E2900AE25FFC908F264D357A3A2029F18424EA93C9B1276DCC1A5
HistoryNov 16, 2021 - 3:17 p.m.

Security Bulletin: A Vulnerability in the IBM SPSS Statistics Installer Affects the Windows Host System (CVE-2021-38959)

2021-11-1615:17:35
www.ibm.com
22

0.0004 Low

EPSS

Percentile

5.1%

Summary

A specially crafted file can be used during IBM SPSS Statistics install leading to a denial of service attack. The IBM SPSS Statistics Installer has addressed this vulnerability.

Vulnerability Details

CVEID:CVE-2021-38959
**DESCRIPTION:**IBM SPSS Statistics could allow a local user to cause a denial of service by writing arbitrary files to admin protected directories on the system.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/212046 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
SPSS Statistics for Windows 28.0
SPSS Statistics for Windows 27.0.1
SPSS Statistics for Windows 27.0
SPSS Statistics for Windows 26.0
SPSS Statistics for Windows 25.0
SPSS Statistics for Windows 24.0

Remediation/Fixes

IBM SPSS Statistics 28.0 and later versions have addressed this vulnerability.

For versions 24.0, 25.0, 26.0, 27.0, and 27.0.1, upgrading to v. 28.0 addresses the issue.
If upgrading is not feasible, see mitigation note below.

Workarounds and Mitigations

When installing or re-installing SPSS Statistics 24.0, 25.0, 26.0, 27.0, or 27.0.1:

Prior to installation, ensure “C:\ProgramData\SPSS” directory entry does not exist as described in this technote.
After installation, Statistics is not vulnerable.

0.0004 Low

EPSS

Percentile

5.1%

Related for 0F72C824D94E2900AE25FFC908F264D357A3A2029F18424EA93C9B1276DCC1A5