Skip to main content

Hitachi
Contact UsContact Us

April 22, 2019
Hitachi, Ltd. IT Platform Products Management Division

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

hitachi-sec-2019-304

Vulnerability description

ADV190011 | April 2019 Adobe Flash Security Update
CVE-2019-0688 | Windows TCP/IP Information Disclosure Vulnerability
CVE-2019-0730 | Windows Elevation of Privilege Vulnerability
CVE-2019-0731 | Windows Elevation of Privilege Vulnerability
CVE-2019-0732 | Windows Security Feature Bypass Vulnerability
CVE-2019-0735 | Windows CSRSS Elevation of Privilege Vulnerability
CVE-2019-0752 | Scripting Engine Memory Corruption Vulnerability
CVE-2019-0753 | Scripting Engine Memory Corruption Vulnerability
CVE-2019-0764 | Microsoft Browsers Tampering Vulnerability
CVE-2019-0790 | MS XML Remote Code Execution Vulnerability
CVE-2019-0791 | MS XML Remote Code Execution Vulnerability
CVE-2019-0792 | MS XML Remote Code Execution Vulnerability
CVE-2019-0793 | MS XML Remote Code Execution Vulnerability
CVE-2019-0794 | OLE Automation Remote Code Execution Vulnerability
CVE-2019-0795 | MS XML Remote Code Execution Vulnerability
CVE-2019-0796 | Windows Elevation of Privilege Vulnerability
CVE-2019-0802 | Windows GDI Information Disclosure Vulnerability
CVE-2019-0803 | Win32k Elevation of Privilege Vulnerability
CVE-2019-0805 | Windows Elevation of Privilege Vulnerability
CVE-2019-0835 | Microsoft Scripting Engine Information Disclosure Vulnerability
CVE-2019-0836 | Windows Elevation of Privilege Vulnerability
CVE-2019-0838 | Windows Information Disclosure Vulnerability
CVE-2019-0839 | Windows Information Disclosure Vulnerability
CVE-2019-0842 | Windows VBScript Engine Remote Code Execution Vulnerability
CVE-2019-0844 | Windows Kernel Information Disclosure Vulnerability
CVE-2019-0845 | Windows IOleCvt Interface Remote Code Execution Vulnerability
CVE-2019-0848 | Win32k Information Disclosure Vulnerability
CVE-2019-0849 | Windows GDI Information Disclosure Vulnerability
CVE-2019-0853 | GDI+ Remote Code Execution Vulnerability
CVE-2019-0856 | Windows Remote Code Execution Vulnerability
CVE-2019-0859 | Win32k Elevation of Privilege Vulnerability
CVE-2019-0862 | Scripting Engine Memory Corruption Vulnerability

Affected products

The following table shows the affected products.

Product Name Affected versions Vulnerability ID Remark
Hitachi Virtual Storage Platform
G130,G150,G350,G370,G700,G900
Hitachi Virtual Storage Platform
F350,F370,F700,F900
N/A - -
Hitachi Virtual Storage Platform G100,G200,G400,G600,G800
Hitachi Virtual Storage Platform
F400,F600,F800
N/A - -
Hitachi Unified Storage VM All ADV190011
CVE-2019-0688
CVE-2019-0730
CVE-2019-0731
CVE-2019-0732
CVE-2019-0735
CVE-2019-0752
CVE-2019-0753
CVE-2019-0764
CVE-2019-0790
CVE-2019-0791
CVE-2019-0794
CVE-2019-0796
CVE-2019-0802
CVE-2019-0803
CVE-2019-0805
CVE-2019-0835
CVE-2019-0836
CVE-2019-0838
CVE-2019-0839
CVE-2019-0842
CVE-2019-0844
CVE-2019-0845
CVE-2019-0848
CVE-2019-0849
CVE-2019-0853
CVE-2019-0856
CVE-2019-0859
CVE-2019-0862
-
Hitachi Virtual Storage Platform G1000,G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
All ADV190011
CVE-2019-0688
CVE-2019-0730
CVE-2019-0731
CVE-2019-0732
CVE-2019-0735
CVE-2019-0752
CVE-2019-0753
CVE-2019-0764
CVE-2019-0790
CVE-2019-0791
CVE-2019-0794
CVE-2019-0796
CVE-2019-0802
CVE-2019-0803
CVE-2019-0805
CVE-2019-0835
CVE-2019-0836
CVE-2019-0838
CVE-2019-0839
CVE-2019-0842
CVE-2019-0844
CVE-2019-0845
CVE-2019-0848
CVE-2019-0849
CVE-2019-0853
CVE-2019-0856
CVE-2019-0859
CVE-2019-0862
-
Hitachi Virtual Storage Platform
Hitachi Virtual Storage Platform VP9500
All CVE-2019-0730
CVE-2019-0731
CVE-2019-0732
CVE-2019-0735
CVE-2019-0791
CVE-2019-0792
CVE-2019-0793
CVE-2019-0794
CVE-2019-0795
CVE-2019-0796
CVE-2019-0802
CVE-2019-0803
CVE-2019-0805
CVE-2019-0836
CVE-2019-0838
CVE-2019-0839
CVE-2019-0842
CVE-2019-0844
CVE-2019-0845
CVE-2019-0848
CVE-2019-0849
CVE-2019-0853
CVE-2019-0856
CVE-2019-0859
-
Hitachi Unified Storage 100
Hitachi Adaptable Modular Storage
Hitachi Workgroup Modular Storage
Hitachi Simple Modular Storage
N/A - -

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the following information about the vulnerability.

Revision history

  • April 22, 2019: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.