Skip to main content

Hitachi
Contact UsContact Us

Update: July 18, 2023

Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.

Security Information ID

hitachi-sec-2023-126

Vulnerability description

Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.

CVE-2019-1547, CVE-2019-1549, CVE-2019-1551, CVE-2019-1563, CVE-2020-1971, CVE-2021-3711, CVE-2021-3712, CVE-2021-23840, CVE-2021-23841, CVE-2022-0778, CVE-2022-2097

Affected products and versions are listed below. Please upgrade your version to the appropriate version.
The product name in Hitachi Command Suite is changed in Hitachi Ops Center series on some products. To find fixed products, need to find same number following product name in [Affected products] and [Fixed products].

Affected products

The information is organized under the following headings:

(Example)
Product name: Gives the name of the affected product.

Version:

Platform
Gives the affected version.

- Hitachi Command Suite

Product name: Hitachi Device Manager ---(1)
Component name: Device Manager server

Version(s):

Windows, Linux
less than 8.8.5-02(*1)

Product name: Hitachi Tiered Storage Manager ---(2)

Version(s):

Windows, Linux
less than 8.7.6-00(*2)

Product name: Hitachi Replication Manager ---(3)

Version(s):

Windows, Linux
less than 8.7.6-00(*2)

Product name: Hitachi Tuning Manager ---(4)
Component name: Hitachi Tuning Manager server

Version(s):

Windows, Linux
less than 8.7.6-00(*2)

Product name: Hitachi Tuning Manager ---(4)
Component name: Hitachi Tuning Manager - Agent for RAID

Version(s):

Windows, Linux
less than 8.8.5-02(*1)

Product name: Hitachi Tuning Manager ---(4)
Component name: Hitachi Tuning Manager - Agent for NAS

Version(s):

Windows, Linux
less than 8.7.6-00(*2)

Product name: Hitachi Global Link Manager ---(5)

Version(s):

Windows
less than 8.7.6-00(*3)

Product name: Hitachi Compute Systems Manager ---(6)

Version(s):

Windows, Linux
less than 8.7.6-00(*2)

Product name: Hitachi Automation Director (English version) ---(7)

Version(s):

Windows, Linux
All versions(*4)

Product name: Hitachi Automation Director (Japanese version) ---(7)

Version(s):

Windows, Linux
less than 10.5.0-00(*5)

Product name: Hitachi Configuration Manager ---(8)

Version(s):

Windows, Linux
less than 10.3.0-00(*6)

Product name: Hitachi Infrastructure Analytics Advisor ---(9)
Component name: Hitachi Infrastructure Analytics Advisor

Version(s):

Linux
All versions(*7)

Product name: Hitachi Infrastructure Analytics Advisor ---(9)
Component name: Analytics probe server

Version(s):

Linux
All versions(*8)

- Hitachi Ops Center

Product name: Hitachi Ops Center Automator (English version) ---(7)

Version(s):

Windows, Linux
less than 10.5.0-00(*9)

Product name: Hitachi Ops Center API Configuration Manager (English version) ---(8)

Version(s):

Windows, Linux
less than 10.3.0-00(*6)

Product name: Hitachi Ops Center Analyzer ---(9)
Component name: Hitachi Ops Center Analyzer

Version(s):

Windows, Linux
less than 10.5.0-00(*10)

Product name: Hitachi Ops Center Analyzer ---(9)
Component name: Analyzer probe server

Version(s):

Linux
less than 10.5.0-00(*10)

Product name: Hitachi Ops Center Analyzer ---(9)
Component name: RAID Agent (Windows)

Version(s):

Windows
less than 10.5.0-00(*10)

Product name: Hitachi Ops Center Analyzer viewpoint ---(10)

Version(s):

Linux
less than 10.2.0-00(*11)

Product name: Hitachi Ops Center Common Services ---(11)

Version(s):

Linux
less than 10.2.0-00(*11)
*1
Affected CVE IDs and Versions
CVE-2019-1547: 8.5.1-00 or more and less than 8.7.1-00
CVE-2019-1549: 8.7.0-00 or more and less than 8.8.5-02
CVE-2019-1551: 8.5.1-01 or more and less than 8.8.5-02
CVE-2019-1563: 8.5.1-00 or more and less than 8.8.5-02
CVE-2020-1971: 8.6.1-01 or more and less than 8.8.5-02
CVE-2021-3711: 8.7.3-00 or more and less than 8.8.5-02
CVE-2021-3712: 8.6.1-01 or more and less than 8.8.5-02
CVE-2021-23840: 8.6.1-01 or more and less than 8.8.5-02
CVE-2021-23841: 8.6.1-01 or more and less than 8.8.5-02
CVE-2022-0778: 8.6.1-01 or more and less than 8.8.5-02
CVE-2022-2097: 8.7.3-00 or more and less than 8.8.5-02
*2
Affected CVE IDs and Versions
CVE-2019-1547: 8.5.1-00 or more and less than 8.7.1-00
CVE-2019-1549: 8.7.0-00 or more and less than 8.7.1-00
CVE-2019-1551: 8.5.1-00 or more and less than 8.7.6-00
CVE-2019-1563: 8.5.1-00 or more and less than 8.7.1-00
*3
Affected CVE IDs and Versions
CVE-2019-1547: 8.5.1-00 or more and less than 8.7.1-00
CVE-2019-1551: 8.5.1-00 or more and less than 8.7.6-00
CVE-2019-1563: 8.5.1-00 or more and less than 8.7.1-00
*4
Affected CVE IDs and Versions
CVE-2019-1547: 8.5.1-00 or more
CVE-2019-1551: 8.5.1-00 or more
CVE-2019-1563: 8.5.1-00 or more
*5
Affected CVE IDs and Versions
CVE-2019-1547: 8.5.1-00 or more and less than 10.0.1-00
CVE-2019-1549: 10.0.0-00 or more and less than 10.0.1-00
CVE-2019-1551: 8.5.1-00 or more and less than 10.5.0-00
CVE-2019-1563: 8.5.1-00 or more and less than 10.5.0-00
*6
Affected CVE ID and Versions
CVE-2019-1551: 8.4.1-00 or more and less than 10.3.0-00
*7
Affected CVE IDs and Versions
CVE-2019-1547: 3.0.0-00 or more
CVE-2019-1549: 3.0.0-00 or more
CVE-2019-1551: 3.0.0-00 or more
CVE-2019-1563: 3.0.0-00 or more
*8
Affected CVE IDs and Versions
CVE-2019-1547: 3.0.0-00 or more
CVE-2019-1551: 3.0.0-00 or more
CVE-2019-1563: 3.0.0-00 or more
*9
Affected CVE IDs and Versions
CVE-2019-1547: 10.0.0-00 or more and less than 10.0.1-00
CVE-2019-1549: 10.0.0-00 or more and less than 10.0.1-00
CVE-2019-1551: 10.0.0-00 or more and less than 10.5.0-00
CVE-2019-1563: 10.0.0-00 or more and less than 10.5.0-00
*10
Affected CVE IDs and Versions
CVE-2019-1547: 10.0.0-00 or more and less than 10.0.1-00
CVE-2019-1549: 10.0.0-00 or more and less than 10.0.1-00
CVE-2019-1551: 10.0.0-00 or more and less than 10.5.0-00
CVE-2019-1563: 10.0.0-00 or more and less than 10.0.1-00
*11
Affected CVE ID and Versions
CVE-2019-1551: 10.0.0-00 or more and less than 10.2.0-00

General Precautions Regarding Vulnerabilities

We do not plan to investigate or respond to storage management software vulnerabilities that arise from the management and monitoring of storage devices whose support period has ended.
To prevent the impact of such latent vulnerabilities, remove storage devices whose support period has ended from the management and monitoring target of the storage management software.

Fixed products

The information is organized under the following headings:

(Example)
Product name: Gives the name of the fixed product.

Version:

Platform
Gives the fixed version, and release date.

Scheduled version:

Platform
Gives the fixed version scheduled to be released.

- Hitachi Command Suite

Product name: Hitachi Device Manager ---(1)

Version(s):

Windows, Linux(*12)
8.8.5-02 July 10, 2023

Product name: Hitachi Tiered Storage Manager ---(2)

Version(s):

Windows, Linux(*12)
8.7.6-00 October 19, 2020

Product name: Hitachi Replication Manager ---(3)

Version(s):

Windows, Linux(*12)
8.7.6-00 October 19, 2020

Product name: Hitachi Tuning Manager(*13) ---(4)

Version(s):

Windows, Linux(*12)
8.8.5-02 July 10, 2023

Product name: Hitachi Global Link Manager ---(5)

Version(s):

Windows
8.7.6-00 October 19, 2020

Product name: Hitachi Compute Systems Manager ---(6)

Version(s):

Windows, Linux
8.7.6-00 October 19, 2020

Product name: Hitachi Automation Director (Japanese version) ---(7)

Version(s):

Windows, Linux
10.5.0-00 December 8, 2020

Product name: Hitachi Configuration Manager (Japanese version) ---(8)

Version(s):

Windows, Linux
10.3.0-00 July 20, 2020

- Hitachi Ops Center

Product name: Hitachi Ops Center Automator (English version) ---(7)

Version(s):

Windows, Linux
10.5.0-00 October 19, 2020

Product name: Hitachi Ops Center API Configuration Manager (English version) ---(8)

Version(s):

Windows, Linux
10.3.0-00 September 6, 2020

Product name: Hitachi Ops Center Analyzer(*14) ---(9)

Version(s):

Windows, Linux
10.5.0-00 October 19, 2020

Product name: Hitachi Ops Center Analyzer viewpoint ---(10)

Version(s):

Linux
10.2.0-00 May 18, 2020

Product name: Hitachi Ops Center Common Services ---(11)

Version(s):

Linux
10.2.0-00 May 18, 2020
*12
Solaris is no longer supported. Use the fixed version for Windows or Linux.
*13
Hitachi Tuning Manager - Agent for RAID and Hitachi Tuning Manager - Agent for NAS must also be upgraded.
*14
Analyzer probe server and RAID Agent (Windows) must also be upgraded.

For details on the fixed products, contact your Hitachi support service representative.

Revision history

July 18, 2023
This page is released.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.