CVE

CVE-2021-28211

CVE-2021-28211

A heap overflow in LzmaUefiDecompressGetInfo function in EDK II.

Source: CVE-2021-28211

Exit mobile version