Title: CVE-2022-0204 heap overflow Vulberability in StarWind products

Note: StarWind will continue to update this vulnerability as new information becomes available

Vulnerability ID: 20230202-0001

Version: 1.0

Date: 2023-02-02

Status: Final

CVEs: CVE-2022-0204

Summary

A heap overflow vulnerability was found in bluez in versions prior to 5.63.

Impact 

An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service.

Vulnerability Scoring

CVE CVSS 2.0 Score CVSS 3.x Score
CVE-2022-0204 5.8 (MEDIUM) 8.8(HIGH)

Vector

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Resource Hyperlink
NVD NVD – CVE-2022-0204 (nist.gov)

 

Affected Products: 

StarWind SAN&NAS V8 R13

Not affected products:

StarWind VSAN (all versions)

StarWind HCA and Command Center build 5871

StarWind HCA and Command Center build 5856

StarWind HCA and Command Center build 5650

StarWind HCA and Command Center build 4992

StarWind VTL component (all versions for Windows Server)

StarWind V2V (all versions)

StarWind Tape Redirector component (all versions)

StarWind Deduplication Analyzer (all versions)

StarWind rPerf (all versions)

StarWind iSCSI Accelerator (all versions)

StarWind NVMe-oF Initiator (all versions)

Software Versions and Fixes

Fixed in StarWind SAN&NAS V8 R14

Workaround

Update StarWind SAN&NAS to V8 R14 or higher

Obtaining Software Fixes 

Software updates will be available in StarWind release notes – https://www.starwindsoftware.com/release-notes-build. To update the software, perform the steps described at the following link  – https://knowledgebase.starwindsoftware.com/guidance/upgrading-from-any-starwind-version-to-any-starwind-version/ or contact support to perform an update. You can submit a support request using the following link https://www.starwindsoftware.com/support-form or contact Support directly via email support@starwind.com or via phone +1 617 829 4499.

Status of Notice

Final

StarWind will continue to update information regarding this vulnerability as new details become available.

This vulnerability article should be considered as the single source of current, up-to-date, authorized and accurate information posted by StarWind Software.

Revision History 

Revision # Date Comments
1.0 2022-02-02 Initial and Final Public Release