IBM Support

Security Bulletin: A Vulnerability in the IBM SPSS Statistics Installer Affects the Windows Host System (CVE-2021-38959)

Security Bulletin


Summary

A specially crafted file can be used during IBM SPSS Statistics install leading to a denial of service attack. The IBM SPSS Statistics Installer has addressed this vulnerability.

Vulnerability Details

CVEID:   CVE-2021-38959
DESCRIPTION:   IBM SPSS Statistics could allow a local user to cause a denial of service by writing arbitrary files to admin protected directories on the system.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/212046 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
SPSS Statistics for Windows28.0
SPSS Statistics for Windows27.0.1
SPSS Statistics for Windows27.0
SPSS Statistics for Windows26.0
SPSS Statistics for Windows25.0
SPSS Statistics for Windows24.0

 


Remediation/Fixes

IBM SPSS Statistics 28.0 and later versions have addressed this vulnerability.

For versions 24.0, 25.0, 26.0, 27.0, and 27.0.1, upgrading to v. 28.0 addresses the issue.
If upgrading is not feasible, see mitigation note below.

Workarounds and Mitigations

When installing or re-installing SPSS Statistics 24.0, 25.0, 26.0, 27.0, or 27.0.1:

Prior to installation, ensure "C:\ProgramData\SPSS" directory entry does not exist as described in this technote.
After installation, Statistics is not vulnerable.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

The vulnerability was reported to IBM by Ido Hoorvitch.

Change History

16 Nov 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU004","label":"Hybrid Cloud"},"Product":{"code":"SSYRWF","label":"IBM SPSS Statistics"},"Component":"","Platform":[{"code":"PF033","label":"Windows"}],"Version":"24.0;25.0;26.0;27.0;27.0.1;28.0","Edition":""}]

Document Information

Modified date:
16 November 2021

UID

ibm16516680