IBM Security Bulletin: IBM SPSS Statistics is affected by CVE-2018-3139 and CVE-2018-3180 vulnerabilities

There are multiple vulnerabilities in IBM® Runtime Environment Java™ Versions 7.0, 7.1, and 8.0 used by IBM SPSS Statistics. IBM SPSS Statistics has addressed the applicable CVEs.

CVE(s): CVE-2018-3139, CVE-2018-3180

Affected product(s) and affected version(s):

IBM SPSS Statistics 23.0.0.3
IBM SPSS Statistics 24.0.0.2
IBM SPSS Statistics 25.0.0.1

Refer to the following reference URLs for remediation and additional vulnerability details:
Source Bulletin: http://www.ibm.com/support/docview.wss?uid=ibm10742341
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/151455
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/151497

The post IBM Security Bulletin: IBM SPSS Statistics is affected by CVE-2018-3139 and CVE-2018-3180 vulnerabilities appeared first on IBM PSIRT Blog.



from IBM Product Security Incident Response Team https://ibm.co/2MT6vTl