Vulnerabilities > CVE-2021-28211 - Out-of-bounds Write vulnerability in Tianocore Edk2 202008

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
tianocore
CWE-787

Summary

A heap overflow in LzmaUefiDecompressGetInfo function in EDK II.

Vulnerable Configurations

Part Description Count
Application
Tianocore
1

Common Weakness Enumeration (CWE)