CVE-2021-28211

A heap overflow in LzmaUefiDecompressGetInfo function in EDK II.
References
Link Resource
https://bugzilla.tianocore.org/show_bug.cgi?id=1816 Exploit Issue Tracking Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tianocore:edk2:202008:*:*:*:*:*:*:*

History

22 Jun 2021, 20:28

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 6.7
References (MISC) https://bugzilla.tianocore.org/show_bug.cgi?id=1816 - (MISC) https://bugzilla.tianocore.org/show_bug.cgi?id=1816 - Exploit, Issue Tracking, Patch, Vendor Advisory
CPE cpe:2.3:a:tianocore:edk2:202008:*:*:*:*:*:*:*
CWE CWE-787

11 Jun 2021, 17:18

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-11 16:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-28211

Mitre link : CVE-2021-28211

CVE.ORG link : CVE-2021-28211


JSON object : View

Products Affected

tianocore

  • edk2
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow