Lucene search

K
cvelistIbmCVELIST:CVE-2021-29665
HistoryMay 31, 2021 - 2:50 p.m.

CVE-2021-29665

2021-05-3114:50:18
ibm
www.cve.org
5
ibm security verify access
20.07
stack overflow
buffer overflow
bounds checking
local attacker
elevated privileges
arbitrary code

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C

EPSS

0

Percentile

5.1%

IBM Security Verify Access 20.07 is vulnerable to a stack based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code on the system with elevated privileges.

CNA Affected

[
  {
    "product": "Security Verify Access",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "20.07"
      }
    ]
  }
]

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2021-29665