Lucene search

K
ibmIBM172A294B4E2CF6C12D3CB6DE7719E22FDCF3394F3511D668B2CFA99B26749D80
HistorySep 13, 2022 - 8:08 p.m.

Security Bulletin: Dom4j Vulnerability affects IBM SPSS Statistics (CVE-2018-1000632)

2022-09-1320:08:24
www.ibm.com
11

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.003 Low

EPSS

Percentile

71.0%

Summary

There is a vulnerability in the version of Dom4j that is part of IBM SPSS Statistics. IBM SPSS Statistics has addressed this vulnerability.

Vulnerability Details

CVEID:CVE-2018-1000632
**DESCRIPTION:**dom4j could allow a remote attacker to execute arbitrary code on the system, caused by improper input validation in multiple methods. By sending a specially-crafted XML content, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/148750 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM SPSS Statistics 28.0

Remediation/Fixes

Upgrade software to IBM SPSS Statistics v. 29.0

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmspss_statisticsMatch28.0
OR
ibmspss_statisticsMatch28.0.1
OR
ibmspss_statisticsMatch28.0.1.1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.003 Low

EPSS

Percentile

71.0%