IBM Security Verify Access 20.07 is vulnerable to a stack based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code on the system with elevated privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2021-05-31T14:50:18.877701Z

Updated: 2024-09-17T00:21:32.420Z

Reserved: 2021-03-31T00:00:00

Link: CVE-2021-29665

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-01T14:15:09.843

Modified: 2021-06-07T19:37:46.050

Link: CVE-2021-29665

cve-icon Redhat

No data.