Title: February 2024 MySQL Vulnerabilities in StarWind Products

Note: StarWind will continue to update this vulnerability as new information becomes available.

Vulnerability ID: SW-20240207-0001

Version: 1.0

Date: 2024-02-07

Status: Interim

CVEs: CVE-2024-20961, CVE-2024-20973, CVE-2024-20977, CVE-2024-20963, CVE-2024-20965, CVE-2024-20971, CVE-2024-20967, CVE-2024-20969, CVE-2024-20981, CVE-2024-20983, CVE-2024-20985, CVE-2024-20960, CVE-2024-20962, CVE-2024-20964, CVE-2024-20966, CVE-2024-20970, CVE-2024-20972, CVE-2024-20974, CVE-2024-20976, CVE-2024-20978, CVE-2024-20982, CVE-2024-20984

Summary

Multiple StarWind products incorporate MySQL.

Impact

Successful exploitation of these vulnerabilities could lead to the disclosure of sensitive information, addition or modification of data, or Denial of Service (DoS).

Vulnerability Scoring

CVE CVSS 2.0 Score CVSS 3.x Score Vector
CVE-2024-20961 N/A 6.5 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2024-20973 N/A 6.5 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2024-20977 N/A 6.5 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2024-20963 N/A 6.5 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2024-20965 N/A 4.9 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVE-2024-20971 N/A 4.9 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVE-2024-20967 N/A 5.5 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
CVE-2024-20969 N/A 5.5 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
CVE-2024-20981 N/A 4.9 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVE-2024-20983 N/A 4.9 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVE-2024-20985 N/A 6.5 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2024-20960 N/A N/A N/A
CVE-2024-20962 N/A N/A N/A
CVE-2024-20964 N/A N/A N/A
CVE-2024-20966 N/A N/A N/A
CVE-2024-20970 N/A N/A N/A
CVE-2024-20972 N/A N/A N/A
CVE-2024-20974 N/A N/A N/A
CVE-2024-20976 N/A N/A N/A
CVE-2024-20978 N/A N/A N/A
CVE-2024-20982 N/A N/A N/A
CVE-2024-20984 N/A N/A N/A

 

References

Resource Hyperlink
NVD https://nvd.nist.gov/vuln/detail/CVE-2024-20961
NVD https://nvd.nist.gov/vuln/detail/CVE-2024-20973
NVD https://nvd.nist.gov/vuln/detail/CVE-2024-20977
NVD https://nvd.nist.gov/vuln/detail/CVE-2024-20963
NVD https://nvd.nist.gov/vuln/detail/CVE-2024-20965
NVD https://nvd.nist.gov/vuln/detail/CVE-2024-20971
NVD https://nvd.nist.gov/vuln/detail/CVE-2024-20967
NVD https://nvd.nist.gov/vuln/detail/CVE-2024-20969
NVD https://nvd.nist.gov/vuln/detail/CVE-2024-20981
NVD https://nvd.nist.gov/vuln/detail/CVE-2024-20983
NVD https://nvd.nist.gov/vuln/detail/CVE-2024-20985
Ubuntu https://ubuntu.com/security/CVE-2024-20960
Ubuntu https://ubuntu.com/security/CVE-2024-20962
Ubuntu https://ubuntu.com/security/CVE-2024-20964
Ubuntu https://ubuntu.com/security/CVE-2024-20966
Ubuntu https://ubuntu.com/security/CVE-2024-20970
Ubuntu https://ubuntu.com/security/CVE-2024-20972
Ubuntu https://ubuntu.com/security/CVE-2024-20974
Ubuntu https://ubuntu.com/security/CVE-2024-20976
Ubuntu https://ubuntu.com/security/CVE-2024-20978
Ubuntu https://ubuntu.com/security/CVE-2024-20982
Ubuntu https://ubuntu.com/security/CVE-2024-20984

 

Affected Products: 

StarWind vSAN CVM Version 20231016 Version V8 (build 15260)

Software Versions and Fixes

None

This section will be updated as patches are released.

Workaround

None

Obtaining Software Fixes 

Software updates will be available in StarWind release notes – https://www.starwindsoftware.com/release-notes-build. To update the software, perform the steps described at the following link  – https://knowledgebase.starwindsoftware.com/guidance/upgrading-from-any-starwind-version-to-any-starwind-version/ or contact support to perform an update. You can submit a support request using the following link https://www.starwindsoftware.com/support-form or contact Support directly via email support@starwind.com or via phone +1 617 829 4499.

Status of Notice

Interim

StarWind will continue to update information regarding this vulnerability as new details become available. This vulnerability article should be considered as the single source of current, up-to-date, authorized and accurate information posted by StarWind Software.

Revision History 

Revision # Date Comments
1.0 2024-02-07 Initial Public Release