Title: CVE-2021-42574 Bidirectional Algorithm issue in StarWind Products

Note: StarWind will continue to update this vulnerability as new information becomes available

Vulnerability ID: SW-20220804-0002

Version: 1.0

Date: 2022-08-04

Status: Interim

CVEs: CVE-2021-42574

Summary

An issue was discovered in the Bidirectional Algorithm in the Unicode Specification through 14.0. It permits the visual reordering of characters via control sequences, which can be used to craft source code that renders different logic than the logical ordering of tokens ingested by compilers and interpreters.

Impact 

Adversaries can leverage this to encode source code for compilers accepting Unicode such that targeted vulnerabilities are introduced invisibly to human reviewers.

 

Vulnerability Scoring

CVE CVSS 2.0 Score CVSS 3.x Score
CVE-2021-42574 5.1 (MEDIUM) 8.3 (HIGH)

Vector

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

References

Resource Hyperlink
NVD NVD – CVE-2021-42574 (nist.gov)

 

Affected Products:

StarWind VSAN Version V8 (build 14398)

 

Not affected products:

SAN&NAS (vSAN) V8 R13

StarWind VSAN (all versions)

StarWind SA (all versions)

StarWind VTLA (all versions)

StarWind VTL component (all versions)

StarWind V2V (all versions)

StarWind Tape Redirector component (all versions)

StarWind Deduplication Analyzer (all versions)

StarWind rPerf (all versions)

StarWind iSCSI Accelerator (all versions)

Workaround

None

Obtaining Software Fixes 

Software updates will be available in StarWind release notes – https://www.starwindsoftware.com/release-notes-build. To update the software, perform the steps described at the following link  – https://knowledgebase.starwindsoftware.com/guidance/upgrading-from-any-starwind-version-to-any-starwind-version/ or contact support to perform an update. You can submit a support request using the following link https://www.starwindsoftware.com/support-form or contact Support directly via email support@starwind.com or via phone +1 617 829 4499.

Status of Notice

Interim 

StarWind will continue to update information regarding this vulnerability as new details become available.

This vulnerability article should be considered as the single source of current, up-to-date, authorized and accurate information posted by StarWind Software.

Revision History 

Revision # Date Comments
1.0 2022-08-04 Initial Public Release