Lucene search

K
osvGoogleOSV:CVE-2021-28211
HistoryJun 11, 2021 - 4:15 p.m.

CVE-2021-28211

2021-06-1116:15:12
Google
osv.dev
7
cve-2021-28211
heap overflow
lzmauefidecompressgetinfo
edk ii

AI Score

7

Confidence

Low

EPSS

0.001

Percentile

17.8%

A heap overflow in LzmaUefiDecompressGetInfo function in EDK II.