IBM Support

Security Bulletin:
IBM SPSS Statistics is affected by an Apache Poi vulnerability (CVE-2017-12626)

Security Bulletin


Summary

IBM SPSS Statistics has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2017-12626
DESCRIPTION: 
Apache POI is vulnerable to a denial of service, caused by an error while parsing malicious WMF, EMF, MSG and macros and specially crafted DOC, PPT and XLS. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause the application to enter into an infinite loop or an out of memory exception.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/138361 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected IBM SPSS Statistics

Affected Versions
SPSS Statistics21.0.0.2
SPSS Statistics22.0.0.2
SPSS Statistics23.0.0.3
SPSS Statistics24.0.0.2
SPSS Statistics25.0.0.1

Remediation/Fixes

Product

VRMF
APAR
Remediation / First Fix
SPSS Statistics21.0.0.2NoneInstall Statistics 21 FP002 IF015
SPSS Statistics22.0.0.2NoneInstall Statistics 22 FP002 IF016
SPSS Statistics23.0.0.3NoneInstall Statistics 23 FP003 IF012
SPSS Statistics24.0.0.2NoneInstall Statistics 24 FP002 IF009
SPSS Statistics25.0.01NoneInstall Statistics 25 FP001 IF004

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

27 March 2018: Original version

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSLVMB","label":"IBM SPSS Statistics"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"--","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"Version Independent","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
13 April 2020

UID

swg22015075