CVE-2021-29665

IBM Security Verify Access 20.07 is vulnerable to a stack based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code on the system with elevated privileges.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:security_verify_access:20.07:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-06-01 14:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-29665

Mitre link : CVE-2021-29665

CVE.ORG link : CVE-2021-29665


JSON object : View

Products Affected

ibm

  • security_verify_access
CWE
CWE-787

Out-of-bounds Write