Skip to main content

Hitachi
Contact UsContact Us

March 27, 2019
Hitachi, Ltd. IT Platform Products Management Division

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

hitachi-sec-2019-303

Vulnerability description

ADV190008 | March 2019 Adobe Flash Security Update
ADV190009 | SHA-2 Code Sign Support Advisory
ADV990001 | Latest Servicing Stack Updates
CVE-2019-0603 | Windows Deployment Services TFTP Server Remote Code Execution Vulnerability
CVE-2019-0609 | Scripting Engine Memory Corruption Vulnerability
CVE-2019-0680 | Scripting Engine Memory Corruption Vulnerability
CVE-2019-0783 | Scripting Engine Memory Corruption Vulnerability
CVE-2019-0614 | Windows GDI Information Disclosure Vulnerability
CVE-2019-0774 | Windows GDI Information Disclosure Vulnerability
CVE-2019-0617 | Jet Database Engine Remote Code Execution Vulnerability
CVE-2019-0665 | Windows VBScript Engine Remote Code Execution Vulnerability
CVE-2019-0666 | Windows VBScript Engine Remote Code Execution Vulnerability
CVE-2019-0667 | Windows VBScript Engine Remote Code Execution Vulnerability
CVE-2019-0772 | Windows VBScript Engine Remote Code Execution Vulnerability
CVE-2019-0683 | Active Directory Elevation of Privilege Vulnerability
CVE-2019-0690 | Windows Hyper-V Denial of Service Vulnerability
CVE-2019-0695 | Windows Hyper-V Denial of Service Vulnerability
CVE-2019-0702 | Windows Kernel Information Disclosure Vulnerability
CVE-2019-0755 | Windows Kernel Information Disclosure Vulnerability
CVE-2019-0767 | Windows Kernel Information Disclosure Vulnerability
CVE-2019-0775 | Windows Kernel Information Disclosure Vulnerability
CVE-2019-0782 | Windows Kernel Information Disclosure Vulnerability
CVE-2019-0703 | Windows SMB Information Disclosure Vulnerability
CVE-2019-0704 | Windows SMB Information Disclosure Vulnerability
CVE-2019-0821 | Windows SMB Information Disclosure Vulnerability
CVE-2019-0746 | Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2019-0754 | Windows Denial of Service Vulnerability
CVE-2019-0756 | MS XML Remote Code Execution Vulnerability
CVE-2019-0759 | Windows Print Spooler Information Disclosure Vulnerability
CVE-2019-0761 | Internet Explorer Security Feature Bypass Vulnerability
CVE-2019-0762 | Microsoft Browsers Security Feature Bypass Vulnerability
CVE-2019-0763 | Internet Explorer Memory Corruption Vulnerability
CVE-2019-0765 | Comctl32 Remote Code Execution Vulnerability
CVE-2019-0769 | Scripting Engine Memory Corruption Vulnerability
CVE-2019-0770 | Scripting Engine Memory Corruption Vulnerability
CVE-2019-0771 | Scripting Engine Memory Corruption Vulnerability
CVE-2019-0773 | Scripting Engine Memory Corruption Vulnerability
CVE-2019-0776 | Win32k Information Disclosure Vulnerability
CVE-2019-0780 | Microsoft Browser Memory Corruption Vulnerability
CVE-2019-0784 | Windows ActiveX Remote Code Execution Vulnerability
CVE-2019-0797 | Win32k Elevation of Privilege Vulnerability
CVE-2019-0808 | Win32k Elevation of Privilege Vulnerability

Affected products

The following table shows the affected products.

Product Name Affected versions Vulnerability ID Remark
Hitachi Virtual Storage Platform
G130,G150,G350,G370,G700,G900
Hitachi Virtual Storage Platform
F350,F370,F700,F900
N/A - -
Hitachi Virtual Storage Platform G100,G200,G400,G600,G800
Hitachi Virtual Storage Platform
F400,F600,F800
N/A - -
Hitachi Unified Storage VM All ADV190008
CVE-2019-0609
CVE-2019-0680
CVE-2019-0783
CVE-2019-0614
CVE-2019-0774
CVE-2019-0665
CVE-2019-0666
CVE-2019-0667
CVE-2019-0772
CVE-2019-0702
CVE-2019-0755
CVE-2019-0767
CVE-2019-0775
CVE-2019-0782
CVE-2019-0703
CVE-2019-0704
CVE-2019-0821
CVE-2019-0746
CVE-2019-0754
CVE-2019-0756
CVE-2019-0759
CVE-2019-0761
CVE-2019-0763
CVE-2019-0765
CVE-2019-0776
CVE-2019-0780
CVE-2019-0784
CVE-2019-0797
-
Hitachi Virtual Storage Platform G1000,G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
All ADV190008
CVE-2019-0609
CVE-2019-0680
CVE-2019-0783
CVE-2019-0614
CVE-2019-0774
CVE-2019-0665
CVE-2019-0666
CVE-2019-0667
CVE-2019-0772
CVE-2019-0702
CVE-2019-0755
CVE-2019-0767
CVE-2019-0775
CVE-2019-0782
CVE-2019-0703
CVE-2019-0704
CVE-2019-0821
CVE-2019-0746
CVE-2019-0754
CVE-2019-0756
CVE-2019-0759
CVE-2019-0761
CVE-2019-0763
CVE-2019-0765
CVE-2019-0776
CVE-2019-0780
CVE-2019-0784
CVE-2019-0797
CVE-2019-0808
-
Hitachi Virtual Storage Platform
Hitachi Virtual Storage Platform VP9500
All CVE-2019-0614
CVE-2019-0774
CVE-2019-0702
CVE-2019-0755
CVE-2019-0767
CVE-2019-0775
CVE-2019-0782
CVE-2019-0703
CVE-2019-0704
CVE-2019-0821
CVE-2019-0754
CVE-2019-0756
CVE-2019-0759
CVE-2019-0765
CVE-2019-0784
CVE-2019-0808
-
Hitachi Unified Storage 100
Hitachi Adaptable Modular Storage
Hitachi Workgroup Modular Storage
Hitachi Simple Modular Storage
N/A - -

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the following information about the vulnerability.

Revision history

  • March 27, 2019: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.