IBM Support

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM SPSS Statistics

Security Bulletin


Summary

There are multiple vulnerabilities in IBM® Runtime Environment Java™ Versions 6.0, 7.0, 7.1, and 8.0 used by IBM SPSS Statistics. IBM SPSS Statistics has addressed the applicable CVEs.

Vulnerability Details

CVEID:  CVE-2018-1656
DESCRIPTION:  The IBM Java Runtime Environment's Diagnostic Tooling Framework for Java (DTFJ) does not protect against path traversal attacks when extracting compressed dump files.
CVSS Base Score: 7.4
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/144882 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N)

CVEID: CVE-2018-12539
DESCRIPTION: Eclipse OpenJ9 could allow a local attacker to gain elevated privileges on the system, caused by the failure to restrict the use of Java Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and use Attach API operations to only the process owner. An attacker could exploit this vulnerability to execute untrusted native code and gain elevated privileges on the system.
CVSS Base Score: 8.4
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/148389 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM SPSS Statistics 21.0.0.2
IBM SPSS Statistics 22.0.0.2
IBM SPSS Statistics 23.0.0.3
IBM SPSS Statistics 24.0.0.2
IBM SPSS Statistics 25.0.0.1

Remediation/Fixes

Product

VRMF

APAR

Remediation/First Fix

IBM SPSS Statistics
IBM SPSS Statistics Server
21.0.0.2 None * See Note Below
IBM SPSS Statistics
IBM SPSS Statistics Server
22.0.0.2 None * See Note Below
IBM SPSS Statistics
IBM SPSS Statistics Server
23.0.0.3 None Install Statistics 23 FP003 IF015
IBM SPSS Statistics
IBM SPSS Statistics Server
24.0.0.2 None Install Statistics 24 FP002 IF013
IBM SPSS Statistics
IBM SPSS Statistics Server
25.0.0.0 None Install Statistics 25 FP001 IF010

For IBM SPSS Statistics 20 and earlier, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

* Note:

SPSS Statistics Server V21 and V22 users can receive a free complementary upgrade to SPSS Statistics Server 25 edition.  This will include upgrades of both the V21/V22 Server and all connected version V21/V22 clients.  The upgrade will be a 1:1 upgrade, meaning equal server PVUs, client users, and module/bundle functionality.  The offer is available now until 30 Sep 2018.  SPSS Statistics 25 is a major upgrade from V21/V22, with major features, better reliability, and improved security from V21/V22.  

Contact SPSS Statistics Product Support, login with your IBMid, and open a new Support ticket citing this Secruity Bulletin to take advantage of this offer. 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

None

Change History

27 Sep 2018: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSLVMB","label":"IBM SPSS Statistics"},"Component":"","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF017","label":"Mac OS"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"21.0.0.2;22.0.0.2;23.0.0.3;24.0.0.2;25.0.0.1","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
13 April 2020

UID

ibm10732932