Title: CVE-2020-25704 Linux kernel vulnerability in StarWind products

Note: StarWind will continue to update this vulnerability as new information becomes available

Vulnerability ID: SW-20220802-0003

Version: 1.0

Date: 2022-08-02

Status: Interim

CVEs: CVE-2020-25704

Summary

A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER.

Impact 

A local user could use this flaw to starve the resources causing denial of service.

Vulnerability Scoring

CVE CVSS 2.0 Score CVSS 3.x Score
CVE-2020-25704 4.9 (MEDIUM) 5.5 (MEDIUM)

Vector

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References

Resource Hyperlink
NVD NVD – CVE-2020-25704 (nist.gov)

 

Affected Products:

SAN&NAS (vSAN) V8 R12

StarWind VSAN Version V8 (build 14398)

StarWind HCA and Command Center

Not affected products:

StarWind VSAN (previous versions)

StarWind SA (all versions)

StarWind VTLA (all versions)

StarWind VTL component (all versions)

StarWind V2V (all versions)

StarWind Tape Redirector component (all versions)

StarWind Deduplication Analyzer (all versions)

StarWind rPerf (all versions)

StarWind iSCSI Accelerator (all versions)

Software Versions and Fixes

Fixed in SAN&NAS (vSAN) V8 R13

 

Workaround

Update StarWind SAN and NAS to the build v8 R13 or higher

None for VSAN

Obtaining Software Fixes 

Software updates will be available in StarWind release notes – https://www.starwindsoftware.com/release-notes-build. To update the software, perform the steps described at the following link  – https://knowledgebase.starwindsoftware.com/guidance/upgrading-from-any-starwind-version-to-any-starwind-version/ or contact support to perform an update. You can submit a support request using the following link https://www.starwindsoftware.com/support-form or contact Support directly via email support@starwind.com or via phone +1 617 829 4499.

Status of Notice

Interim for VSAN

Final for SAN&NAS

StarWind will continue to update information regarding this vulnerability as new details become available.

This vulnerability article should be considered as the single source of current, up-to-date, authorized and accurate information posted by StarWind Software.

Revision History 

Revision # Date Comments
1.0 2022-08-02 Initial Public Release