Title: CVE-2021-20271 RPM issue in StarWind products

Note: StarWind will continue to update this vulnerability as new information becomes available

Vulnerability ID: SW-20220805-0002

Version: 1.0

Date: 2022-08-05

Status: Interim

CVEs: CVE-2021-20271

Summary

A flaw was found in RPM’s signature check functionality when reading a package file.

Impact 

This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity, confidentiality, and system availability.

 

Vulnerability Scoring

CVE CVSS 2.0 Score CVSS 3.x Score
CVE-2021-20271 5.1 (MEDIUM) 7.0 (HIGH)

Vector

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

References

Resource Hyperlink
NVD NVD – CVE-2021-20271 (nist.gov)

 

Affected Products:

StarWind VSAN Version V8 (build 14398)

 

Not affected products:

SAN&NAS (vSAN) (all versions)

StarWind SA (any setup)

StarWind VTLA (any setup)

StarWind VTL component (all versions)

StarWind V2V (all versions)

StarWind Tape Redirector component (all versions)

StarWind Deduplication Analyzer (all versions)

StarWind rPerf (all versions)

StarWind iSCSI Accelerator (all versions)

Software Versions and Fixes

StarWind VSAN Version V8 (build 14398)

 

Workaround

None

Obtaining Software Fixes 

Software updates will be available in StarWind release notes – https://www.starwindsoftware.com/release-notes-build. To update the software, perform the steps described at the following link  – https://knowledgebase.starwindsoftware.com/guidance/upgrading-from-any-starwind-version-to-any-starwind-version/ or contact support to perform an update. You can submit a support request using the following link https://www.starwindsoftware.com/support-form or contact Support directly via email support@starwind.com or via phone +1 617 829 4499.

Status of Notice

Interim 

 

StarWind will continue to update information regarding this vulnerability as new details become available.

This vulnerability article should be considered as the single source of current, up-to-date, authorized and accurate information posted by StarWind Software.

Revision History 

Revision # Date Comments
1.0 2022-08-05 Initial Public Release