// For flags

CVE-2021-0308

gdisk: possible out-of-bounds-write in ReadLogicalParts of basicmbr.cc

Severity Score

6.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In ReadLogicalParts of basicmbr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-8.1, Android-9, Android-10, Android-11, Android-8.0; Android ID: A-158063095.

En la función ReadLogicalParts del archivo basicmbr.cc, se presenta una posible escritura fuera de límites debido a una falta de comprobación de límites. Esto podría conllevar a una escalada de privilegios local sin ser necesarios privilegios de ejecución adicionales. No es requerida una interacción del usuario para su explotación. Producto: Android; Versiones: Android-8.1, Android-9, Android-10, Android-11, Android-8.0; ID de Android: A-158063095

An out-of-bounds write flaw was found in gdisks' ReadLogicalParts() function of 'basicmbr.cc'. The exploitation of this flaw requires the use of a malicious storage device (for example, a USB Stick) that can cause a crash when physically inserted into the system and possible local privilege escalation. This flaw allows an attacker to compromise confidentiality, integrity, and data availability.

*Credits: N/A
CVSS Scores
Attack Vector
Physical
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-11-06 CVE Reserved
  • 2021-01-11 CVE Published
  • 2023-11-07 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Google
Search vendor "Google"
Android
Search vendor "Google" for product "Android"
8.0
Search vendor "Google" for product "Android" and version "8.0"
-
Affected
Google
Search vendor "Google"
Android
Search vendor "Google" for product "Android"
8.1
Search vendor "Google" for product "Android" and version "8.1"
-
Affected
Google
Search vendor "Google"
Android
Search vendor "Google" for product "Android"
9.0
Search vendor "Google" for product "Android" and version "9.0"
-
Affected
Google
Search vendor "Google"
Android
Search vendor "Google" for product "Android"
10.0
Search vendor "Google" for product "Android" and version "10.0"
-
Affected
Google
Search vendor "Google"
Android
Search vendor "Google" for product "Android"
11.0
Search vendor "Google" for product "Android" and version "11.0"
-
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
9.0
Search vendor "Debian" for product "Debian Linux" and version "9.0"
-
Affected