Title: July 2024 Python Vulnerabilities in StarWind Products

Note: StarWind will continue to update this vulnerability as new information becomes available.

Vulnerability ID: SW-20240717-0001

Version: 1.0

Date: 2024-07-17

Status: Interim

CVEs: CVE-2019-9636, CVE-2019-10160, CVE-2019-16056, CVE-2019-16935, CVE-2019-17514, CVE-2019-18348, CVE-2019-20907, CVE-2019-5010, CVE-2019-9674, CVE-2019-9740, CVE-2019-9947, CVE-2019-9948, CVE-2020-14422, CVE-2020-26116, CVE-2020-27619, CVE-2021-3177, CVE-2020-8492, CVE-2021-29921, CVE-2021-3426, CVE-2021-3733, CVE-2021-3737, CVE-2021-4189, CVE-2022-0391, CVE-2022-42919, CVE-2022-45061, CVE-2023-24329, CVE-2022-48560, CVE-2022-48564, CVE-2022-48565, CVE-2022-48566, CVE-2023-40217, CVE-2023-41105, CVE-2023-6507, CVE-2023-6597, CVE-2024-0450

Summary

StarWind products incorporate Python.

Impact

Successful exploitation of these vulnerabilities could lead to the disclosure of sensitive information, addition or modification of data, or Denial of Service (DoS).

Vulnerability Scoring

CVE CVSS 3.x Score Vector CVSS 4.0 Score Vector
CVE-2019-9636 9.8 (CRITICAL) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H N/A N/A
CVE-2019-10160 9.8 (CRITICAL) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H N/A N/A
CVE-2019-16056 7.5 (HIGH) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N N/A N/A
CVE-2019-16935 6.1 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N N/A N/A
CVE-2019-17514 7.5 (HIGH) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N N/A N/A
CVE-2019-18348 6.1 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N N/A N/A
CVE-2019-20907 7.5 (HIGH) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H N/A N/A
CVE-2019-5010 7.5 (HIGH) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H N/A N/A
CVE-2019-9674 7.5 (HIGH) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H N/A N/A
CVE-2019-9740 6.1 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N N/A N/A
CVE-2019-9947 6.1 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N N/A N/A
CVE-2019-9948 9.1 (CRITICAL) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N N/A N/A
CVE-2020-14422 5.9 (MEDIUM) CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H N/A N/A
CVE-2020-26116 7.2 (HIGH) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N N/A N/A
CVE-2020-27619 9.8 (CRITICAL) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H N/A N/A
CVE-2021-3177 9.8 (CRITICAL) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H N/A N/A
CVE-2020-8492 6.5 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H N/A N/A
CVE-2021-29921 9.8 (CRITICAL) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H N/A N/A
CVE-2021-3426 5.7 (MEDIUM) CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N N/A N/A
CVE-2021-3733 6.5 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H N/A N/A
CVE-2021-3737 7.5 (HIGH) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H N/A N/A
CVE-2021-4189 5.3 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N N/A N/A
CVE-2022-0391 7.5 (HIGH) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N N/A N/A
CVE-2022-42919 7.8 (HIGH) CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H N/A N/A
CVE-2022-45061 7.5 (HIGH) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H N/A N/A
CVE-2023-24329 7.5 (HIGH) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N N/A N/A
CVE-2022-48560 7.5 (HIGH) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H N/A N/A
CVE-2022-48564 6.5 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H N/A N/A
CVE-2022-48565 9.8 (CRITICAL) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H N/A N/A
CVE-2022-48566 5.9 (MEDIUM) CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N N/A N/A
CVE-2023-40217 5.3 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N N/A N/A
CVE-2023-41105 7.5 (HIGH) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N N/A N/A
CVE-2023-6507 4.9 (MEDIUM) CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N N/A N/A
CVE-2023-6597 7.8 (HIGH) CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N N/A N/A
CVE-2024-0450 6.2 (MEDIUM) CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H N/A N/A

 

References

Resource Hyperlink
NVD https://nvd.nist.gov/vuln/detail/CVE-2019-9636
NVD https://nvd.nist.gov/vuln/detail/CVE-2019-10160
NVD https://nvd.nist.gov/vuln/detail/CVE-2019-16056
NVD https://nvd.nist.gov/vuln/detail/CVE-2019-16935
NVD https://nvd.nist.gov/vuln/detail/CVE-2019-17514
NVD https://nvd.nist.gov/vuln/detail/CVE-2019-18348
NVD https://nvd.nist.gov/vuln/detail/CVE-2019-20907
NVD https://nvd.nist.gov/vuln/detail/CVE-2019-5010
NVD https://nvd.nist.gov/vuln/detail/CVE-2019-9674
NVD https://nvd.nist.gov/vuln/detail/CVE-2019-9740
NVD https://nvd.nist.gov/vuln/detail/CVE-2019-9947
NVD https://nvd.nist.gov/vuln/detail/CVE-2019-9948
NVD https://nvd.nist.gov/vuln/detail/CVE-2020-14422
NVD https://nvd.nist.gov/vuln/detail/CVE-2020-26116
NVD https://nvd.nist.gov/vuln/detail/CVE-2020-27619
NVD https://nvd.nist.gov/vuln/detail/CVE-2021-3177
NVD https://nvd.nist.gov/vuln/detail/CVE-2020-8492
NVD https://nvd.nist.gov/vuln/detail/CVE-2021-29921
NVD https://nvd.nist.gov/vuln/detail/CVE-2021-3426
NVD https://nvd.nist.gov/vuln/detail/CVE-2021-3733
NVD https://nvd.nist.gov/vuln/detail/CVE-2021-3737
NVD https://nvd.nist.gov/vuln/detail/CVE-2021-4189
NVD https://nvd.nist.gov/vuln/detail/CVE-2022-0391
NVD https://nvd.nist.gov/vuln/detail/CVE-2022-42919
NVD https://nvd.nist.gov/vuln/detail/CVE-2022-45061
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-24329
NVD https://nvd.nist.gov/vuln/detail/CVE-2022-48560
NVD https://nvd.nist.gov/vuln/detail/CVE-2022-48564
NVD https://nvd.nist.gov/vuln/detail/CVE-2022-48565
NVD https://nvd.nist.gov/vuln/detail/CVE-2022-48566
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-40217
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-41105
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-6507
NVD https://nvd.nist.gov/vuln/detail/CVE-2023-6597
NVD https://nvd.nist.gov/vuln/detail/CVE-2024-0450

 

Affected Products: 

StarWind vSAN CVM Version 20240530 Version V8 (build 15469)

Software Versions and Fixes

None

Workaround

None

This section will be updated as patches are released

Obtaining Software Fixes 

Software updates will be available in StarWind release notes – https://www.starwindsoftware.com/release-notes-build. To update the software, perform the steps described at the following link  – https://knowledgebase.starwindsoftware.com/guidance/upgrading-from-any-starwind-version-to-any-starwind-version/ or contact support to perform an update. You can submit a support request using the following link https://www.starwindsoftware.com/support-form or contact Support directly via email support@starwind.com or via phone +1 617 829 4499.

Status of Notice

Interim

StarWind will continue to update information regarding this vulnerability as new details become available. This vulnerability article should be considered as the single source of current, up-to-date, authorized and accurate information posted by StarWind Software.

Revision History 

Revision # Date Comments
1.0 2024-07-17 Initial Public Release