CVE-2021-28211 – A heap overflow in LzmaUefiDecompressGetInfo function in EDK II. …

Vuln ID: CVE-2021-28211

Published:  2021-06-11  16:15:12Z

Description: A heap overflow in LzmaUefiDecompressGetInfo function in EDK II.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):