Title: CVE-2021-3928 Vim vulnerability in StarWind products

Note: StarWind will continue to update this vulnerability as new information becomes available

Vulnerability ID: SW-20220815-0004

Version: 1.0

Date: 2022-08-15

Status: Final

CVEs: CVE-2021-3928

Summary

Vim is vulnerable to Use of Uninitialized Variable

Impact 

Use of Uninitialized Variable

Vulnerability Scoring

CVE CVSS 2.0 Score CVSS 3.x Score

CVE-2021-3928

4.6 (MEDIUM) 7.8 (HIGH)

Vector

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

References

Resource Hyperlink
NVD NVD – CVE-2021-3928 (nist.gov)

 

Affected Products: 

StarWind Command Center build 6003 v2

SAN&NAS Version 1.0 Update 1 (build 1381)

Not affected products:

StarWind SAN&NAS build 1064

StarWind Command Center build 5871

StarWind Command Center build 5856

StarWind Command Center build 5650

StarWind Command Center build 4992

StarWind VSAN for Hyper-V (all versions)

StarWind VTL component (all versions for Windows Server)

StarWind V2V (all versions)

StarWind Tape Redirector component (all versions)

StarWind Deduplication Analyzer (all versions)

StarWind rPerf (all versions)

StarWind iSCSI Accelerator (all versions)

StarWind NVMe-oF Initiator (all versions)

Software Versions and Fixes

Fixed in StarWind Command Center v2 build 7024

StarWind SAN and NAS v0.2 build 1633

Workaround

Update StarWind Command Center to the build 7024 or higher.

Update StarWind SAN and NAS to the build v8 R13 or higher

Obtaining Software Fixes 

Software updates will be available in StarWind release notes – https://www.starwindsoftware.com/release-notes-build. To update the software, perform the steps described at the following link  – https://knowledgebase.starwindsoftware.com/guidance/upgrading-from-any-starwind-version-to-any-starwind-version/ or contact support to perform an update. You can submit a support request using the following link https://www.starwindsoftware.com/support-form or contact Support directly via email support@starwind.com or via phone +1 617 829 4499.

This vulnerability article should be considered as the single source of current, up-to-date, authorized and accurate information posted by StarWind Software.

Revision History 

Revision # Date Comments
1.0 2022-08-15 Initial Public Release