CVE-2021-29665

IBM Security Verify Access 20.07 is vulnerable to a stack based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code on the system with elevated privileges.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:security_verify_access:20.07:*:*:*:*:*:*:*

History

07 Jun 2021, 19:37

Type Values Removed Values Added
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 7.8
References (CONFIRM) https://www.ibm.com/support/pages/node/6457315 - (CONFIRM) https://www.ibm.com/support/pages/node/6457315 - Vendor Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/199399 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/199399 - VDB Entry, Vendor Advisory
CPE cpe:2.3:a:ibm:security_verify_access:20.07:*:*:*:*:*:*:*

01 Jun 2021, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-01 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-29665

Mitre link : CVE-2021-29665

CVE.ORG link : CVE-2021-29665


JSON object : View

Products Affected

ibm

  • security_verify_access
CWE
CWE-787

Out-of-bounds Write