Debian DLA-2549-1 : gdisk security update

medium Nessus Plugin ID 146324

Synopsis

The remote Debian host is missing a security update.

Description

CVE-2020-0256

In LoadPartitionTable of gpt.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed.

CVE-2021-0308

In ReadLogicalParts of basicmbr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed.

For Debian 9 stretch, these problems have been fixed in version 1.0.1-1+deb9u1.

We recommend that you upgrade your gdisk packages.

For the detailed security status of gdisk please refer to its security tracker page at: https://security-tracker.debian.org/tracker/gdisk

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected gdisk package.

See Also

https://lists.debian.org/debian-lts-announce/2021/02/msg00010.html

https://packages.debian.org/source/stretch/gdisk

https://security-tracker.debian.org/tracker/source-package/gdisk

Plugin Details

Severity: Medium

ID: 146324

File Name: debian_DLA-2549.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/9/2021

Updated: 2/17/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-0308

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:gdisk, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 2/8/2021

Vulnerability Publication Date: 8/11/2020

Reference Information

CVE: CVE-2020-0256, CVE-2021-0308