Title: August 2023 Linux Kernel Vulnerabilities in StarWind Products

Note: StarWind will continue to update this vulnerability as new information becomes available.

Vulnerability ID: SW-20230831-0001

Version: 2.0

Date: 2023-08-31

Status: Final

CVEs: CVE-2020-36691, CVE-2022-0168, CVE-2022-1184, CVE-2022-27672, CVE-2022-4269, CVE-2023-0590, CVE-2023-1611, CVE-2023-1855, CVE-2023-1990, CVE-2023-2124, CVE-2023-28466, CVE-2023-30772, CVE-2023-3111, CVE-2023-3141, CVE-2023-33203, CVE-2022-40982. CVE-2023-20593, CVE-2023-3609, CVE-2023-3611, CVE-2023-3776

Summary

Multiple StarWind products incorporate Linux Kernel.

Impact

Successful exploitation of these vulnerabilities could lead to the disclosure of sensitive information, addition or modification of data, or Denial of Service (DoS).

Vulnerability Scoring

CVE CVSS 2.0 Score CVSS 3.x Score Vector
CVE-2020-36691 N/A 5.5 (MEDIUM) CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2022-0168 N/A 4.4 (MEDIUM) CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVE-2022-1184 N/A 5.5 (MEDIUM) CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2022-27672 N/A 4.7 (MEDIUM) CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
CVE-2022-4269 N/A 5.5 (MEDIUM) CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2023-0590 N/A 6.3 (MEDIUM) CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
CVE-2023-1611 N/A 6.3 (MEDIUM) CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
CVE-2023-1855 N/A 6.3 (MEDIUM) CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
CVE-2023-1990 N/A 4.7 (MEDIUM) CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2023-2124 N/A 7.8 (HIGH) CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2023-28466 N/A 7.0 (HIGH) CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2023-30772 N/A 6.4 (MEDIUM) CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2023-3111 N/A 7.8 (HIGH) CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2023-3141 N/A 7.1 (HIGH) CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
CVE-2023-33203 N/A 6.4 (MEDIUM) CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2022-40982 N/A 6.5 (MEDIUM) CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
CVE-2023-20593 N/A 5.5 (MEDIUM) CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVE-2023-3609 N/A 7.8 (HIGH) CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2023-3611 N/A 7.8 (HIGH) CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2023-3776 N/A 7.8 (HIGH) CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

 

References

Resource Hyperlink
NVD https://nvd.nist.gov/vuln/detail/CVE-2020-36691
NVD https://nvd.nist.gov/vuln/detail/CVE-2022-0168
NVD https://nvd.nist.gov/vuln/detail/CVE-2022-1184
NVD https://nvd.nist.gov/vuln/detail/CVE-2022-27672
NVD https://nvd.nist.gov/vuln/detail/CVE-2022-4269
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-0590
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-1611
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-1855
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-1990
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-2124
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-28466
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-30772
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-3111
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-3141
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-33203
NVD https://nvd.nist.gov/vuln/detail/CVE-2022-40982
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-20593
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-3609
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-3611
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-3776

 

Affected Products: 

StarWind SAN&NAS V8 R15

Not affected products:

StarWind vSAN

StarWind V2V (all versions)

StarWind Tape Redirector component (all versions)

StarWind Deduplication Analyzer (all versions)

StarWind rPerf (all versions)

StarWind iSCSI Accelerator (all versions)

StarWind NVMe-oF Initiator (all versions)

Software Versions and Fixes

Fixed in StarWind Virtual SAN (VSAN) CVM Version 20231016 Version V8 (build 15260)

Workaround

Update to StarWind Virtual SAN (VSAN) CVM Version 20231016 Version V8 (build 15260) or higher

Obtaining Software Fixes 

Software updates will be available in StarWind release notes – https://www.starwindsoftware.com/release-notes-build. To update the software, perform the steps described at the following link  – https://knowledgebase.starwindsoftware.com/guidance/upgrading-from-any-starwind-version-to-any-starwind-version/ or contact support to perform an update. You can submit a support request using the following link https://www.starwindsoftware.com/support-form or contact Support directly via email support@starwind.com or via phone +1 617 829 4499.

Status of Notice

Final

StarWind will continue to update information regarding this vulnerability as new details become available.

This vulnerability article should be considered as the single source of current, up-to-date, authorized and accurate information posted by StarWind Software.

Revision History 

Revision # Date Comments
1.0 2023-08-31 Initial Public Release
2.0 2023-10-17 Added remediation steps. Final status