Title: CVE-2021-41617 sshd issue in StarWind products

Note: StarWind will continue to update this vulnerability as new information becomes available

Vulnerability ID: SW-20220805-0001

Version: 1.0

Date: 2022-08-05

Status: Interim

CVEs: CVE-2021-41617

Summary

sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected.

Impact 

Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.

Vulnerability Scoring

CVE CVSS 2.0 Score CVSS 3.x Score
CVE-2021-41617 4.4 (MEDIUM) 7.0 (HIGH)

Vector

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

References

Resource Hyperlink
NVD NVD – CVE-2021-41617 (nist.gov)

 

Affected Products:

StarWind VSAN Version V8 (build 14398)

 

Not affected products:

SAN&NAS (vSAN) V8 R13

StarWind VSAN for Hyper-V (all versions)

StarWind VSAN for vSphere (all versions)

StarWind SA (all versions)

StarWind VTLA (all versions)

StarWind VTL component (all versions)

StarWind V2V (all versions)

StarWind Tape Redirector component (all versions)

StarWind Deduplication Analyzer (all versions)

StarWind rPerf (all versions)

StarWind iSCSI Accelerator (all versions)

Workaround

None

Obtaining Software Fixes 

Software updates will be available in StarWind release notes – https://www.starwindsoftware.com/release-notes-build. To update the software, perform the steps described at the following link  – https://knowledgebase.starwindsoftware.com/guidance/upgrading-from-any-starwind-version-to-any-starwind-version/ or contact support to perform an update. You can submit a support request using the following link https://www.starwindsoftware.com/support-form or contact Support directly via email support@starwind.com or via phone +1 617 829 4499.

Status of Notice

Interim 

 

StarWind will continue to update information regarding this vulnerability as new details become available.

This vulnerability article should be considered as the single source of current, up-to-date, authorized and accurate information posted by StarWind Software.

 

Revision History 

Revision # Date Comments
1.0 2022-08-05 Initial Public Release