Title: CVE-2022-1271 GNU vulnerability in StarWind products

Note: StarWind will continue to update this vulnerability as new information becomes available

Vulnerability ID: SW-20230116-0001

Version: 2,0

Date: 2023-01-16

Status: Final

CVEs: CVE-2022-1271

Summary

An arbitrary file write vulnerability was found in GNU gzip’s zgrep utility. When zgrep is applied on the attacker’s chosen file name (for example, a crafted file name), this can overwrite an attacker’s content to an arbitrary attacker-selected file.

Impact

This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

 

Vulnerability Scoring

CVE CVSS 2.0 Score CVSS 3.x Score

CVE-2022-1271

N/A 8.8 (HIGH)

Vector

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

 

References

Resource Hyperlink
NVD NVD – CVE-2022-1271 (nist.gov)

 

Affected Products: 

StarWind VSAN build 14398

Not affected products:

StarWind SAN&NAS (previous versions)

StarWind HCA and Command Center (all versions)

StarWind VTL component (all versions for Windows Server)

StarWind V2V (all versions)

StarWind Tape Redirector component (all versions)

StarWind Deduplication Analyzer (all versions)

StarWind rPerf (all versions)

StarWind iSCSI Accelerator (all versions)

StarWind NVMe-oF Initiator (all versions)

Software Versions and Fixes

Fixed in StarWind VSAN Version V8 (build 15020)

Workaround

Update to StarWind VSAN Version V8 (build 15020) or higher

Obtaining Software Fixes 

Software updates will be available in StarWind release notes – https://www.starwindsoftware.com/release-notes-build. To update the software, perform the steps described at the following link  – https://knowledgebase.starwindsoftware.com/guidance/upgrading-from-any-starwind-version-to-any-starwind-version/ or contact support to perform an update. You can submit a support request using the following link https://www.starwindsoftware.com/support-form or contact Support directly via email support@starwind.com or via phone +1 617 829 4499.

Status of Notice

Final

StarWind will continue to update information regarding this vulnerability as new details become available.

This vulnerability article should be considered as the single source of current, up-to-date, authorized and accurate information posted by StarWind Software.

Revision History 

Revision # Date Comments
1.0 2023-01-16 Initial Public Release
2.0 2023-03-16 Added remediation versions and final status