Lucene search

K
cveIbmCVE-2022-43855
HistoryMar 08, 2024 - 6:15 p.m.

CVE-2022-43855

2024-03-0818:15:48
CWE-399
ibm
web.nvd.nist.gov
38
ibm
spss
statistics
26.0
27.0.1
28.0
file handle exhaustion
denial of service
cve-2022-43855
nvd
ibm x-force id 230235

CVSS3

6.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.1

Confidence

High

EPSS

0

Percentile

9.0%

IBM SPSS Statistics 26.0, 27.0.1, and 28.0 could allow a local user to create multiple files that could exhaust the file handles capacity and cause a denial of service. IBM X-Force ID: 230235.

Affected configurations

Vulners
Node
ibmspss_statisticsMatch26.0
OR
ibmspss_statisticsMatch27.0.1
OR
ibmspss_statisticsMatch28.0
VendorProductVersionCPE
ibmspss_statistics26.0cpe:2.3:a:ibm:spss_statistics:26.0:*:*:*:*:*:*:*
ibmspss_statistics27.0.1cpe:2.3:a:ibm:spss_statistics:27.0.1:*:*:*:*:*:*:*
ibmspss_statistics28.0cpe:2.3:a:ibm:spss_statistics:28.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "SPSS Statistics",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "26.0, 27.0.1, 28.0"
      }
    ]
  }
]

CVSS3

6.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.1

Confidence

High

EPSS

0

Percentile

9.0%