CVE-2021-28211

CVE Details

Release Date:2021-06-11

Description


A heap overflow in LzmaUefiDecompressGetInfo function in EDK II.

See more information about CVE-2021-28211 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.7 Base Metrics: AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: High User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 8 (edk2)ELSA-2021-25912021-06-30



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete