Starwind San Nas Starwindsoftware Starwind San Nas

Do you want an email whenever new security vulnerabilities are reported in Starwindsoftware Starwind San Nas?

By the Year

In 2024 there have been 0 vulnerabilities in Starwindsoftware Starwind San Nas . Starwind San Nas did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 1 8.80
2021 3 8.10
2020 1 5.50
2019 0 0.00
2018 0 0.00

It may take a day or so for new Starwind San Nas vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Starwindsoftware Starwind San Nas Security Vulnerabilities

StarWind SAN and NAS v0.2 build 1914 allow remote code execution

CVE-2022-32268 8.8 - High - June 03, 2022

StarWind SAN and NAS v0.2 build 1914 allow remote code execution. A flaw was found in REST API in StarWind Stack. REST command, which allows changing the hostname, doesnt check a new hostname parameter. It goes directly to bash as part of a script. An attacker with non-root user access can inject arbitrary data into the command that will be executed with root privileges.

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures

CVE-2021-43527 9.8 - Critical - December 08, 2021

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.

Memory Corruption

The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c

CVE-2021-42739 6.7 - Medium - October 20, 2021

The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.

Memory Corruption

An issue was discovered in the Linux kernel before 5.10

CVE-2020-36385 7.8 - High - June 07, 2021

An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.

Dangling pointer

A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER

CVE-2020-25704 5.5 - Medium - December 02, 2020

A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service.

Memory Leak

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Starwindsoftware Starwind Hyperconverged Appliance or by Starwindsoftware? Click the Watch button to subscribe.

subscribe