Skip to main content

Hitachi
Contact UsContact Us

August 20, 2019
Hitachi, Ltd. IT Platform Products Management Division

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

hitachi-sec-2019-307

Vulnerability description

ADV990001 | Latest Servicing Stack Updates
CVE-2019-0887 | Remote Desktop Services Remote Code Execution Vulnerability
CVE-2019-0999 | DirectX Elevation of Privilege Vulnerability
CVE-2019-1001 | Scripting Engine Memory Corruption Vulnerability
CVE-2019-1004 | Scripting Engine Memory Corruption Vulnerability
CVE-2019-1006 | WCF/WIF SAML Token Authentication Bypass Vulnerability
CVE-2019-1056 | Scripting Engine Memory Corruption Vulnerability
CVE-2019-1059 | Scripting Engine Memory Corruption Vulnerability
CVE-2019-1063 | Internet Explorer Memory Corruption Vulnerability
CVE-2019-1067 | Windows Kernel Elevation of Privilege Vulnerability
CVE-2019-1071 | Windows Kernel Information Disclosure Vulnerability
CVE-2019-1073 | Windows Kernel Information Disclosure Vulnerability
CVE-2019-1082 | Microsoft Windows Elevation of Privilege Vulnerability
CVE-2019-1083 | .NET Denial of Service Vulnerability
CVE-2019-1089 | Windows RPCSS Elevation of Privilege Vulnerability
CVE-2019-1091 | Microsoft unistore.dll Information Disclosure Vulnerability
CVE-2019-1093 | DirectWrite Information Disclosure Vulnerability
CVE-2019-1094 | Windows GDI Information Disclosure Vulnerability
CVE-2019-1095 | Windows GDI Information Disclosure Vulnerability
CVE-2019-1096 | Win32k Information Disclosure Vulnerability
CVE-2019-1097 | DirectWrite Information Disclosure Vulnerability
CVE-2019-1098 | Windows GDI Information Disclosure Vulnerability
CVE-2019-1099 | Windows GDI Information Disclosure Vulnerability
CVE-2019-1100 | Windows GDI Information Disclosure Vulnerability
CVE-2019-1101 | Windows GDI Information Disclosure Vulnerability
CVE-2019-1102 | GDI+ Remote Code Execution Vulnerability
CVE-2019-1104 | Microsoft Browser Memory Corruption Vulnerability
CVE-2019-1108 | Remote Desktop Protocol Client Information Disclosure Vulnerability
CVE-2019-1113 | .NET Framework Remote Code Execution Vulnerability
CVE-2019-1116 | Windows GDI Information Disclosure Vulnerability
CVE-2019-1130 | Windows Elevation of Privilege Vulnerability
CVE-2019-1132 | Win32k Elevation of Privilege Vulnerability

Affected products

The following table shows the affected products.

Product Name Affected versions Vulnerability ID Remark
Hitachi Virtual Storage Platform
G130,G150,G350,G370,G700,G900
Hitachi Virtual Storage Platform
F350,F370,F700,F900
N/A - -
Hitachi Virtual Storage Platform G100,G200,G400,G600,G800
Hitachi Virtual Storage Platform
F400,F600,F800
N/A - -
Hitachi Unified Storage VM All CVE-2019-0887
CVE-2019-0999
CVE-2019-1001
CVE-2019-1004
CVE-2019-1006
CVE-2019-1056
CVE-2019-1059
CVE-2019-1063
CVE-2019-1067
CVE-2019-1071
CVE-2019-1073
CVE-2019-1082
CVE-2019-1083
CVE-2019-1089
CVE-2019-1091
CVE-2019-1093
CVE-2019-1094
CVE-2019-1095
CVE-2019-1096
CVE-2019-1097
CVE-2019-1102
CVE-2019-1104
CVE-2019-1108
CVE-2019-1113
CVE-2019-1130
-
Hitachi Virtual Storage Platform G1000,G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
All CVE-2019-0887
CVE-2019-0999
CVE-2019-1001
CVE-2019-1004
CVE-2019-1006
CVE-2019-1056
CVE-2019-1059
CVE-2019-1063
CVE-2019-1067
CVE-2019-1071
CVE-2019-1073
CVE-2019-1082
CVE-2019-1083
CVE-2019-1089
CVE-2019-1091
CVE-2019-1093
CVE-2019-1094
CVE-2019-1095
CVE-2019-1096
CVE-2019-1097
CVE-2019-1098
CVE-2019-1099
CVE-2019-1100
CVE-2019-1101
CVE-2019-1102
CVE-2019-1104
CVE-2019-1108
CVE-2019-1113
CVE-2019-1116
CVE-2019-1130
CVE-2019-1132
-
Hitachi Virtual Storage Platform
Hitachi Virtual Storage Platform VP9500
All CVE-2019-0887
CVE-2019-1006
CVE-2019-1071
CVE-2019-1073
CVE-2019-1082
CVE-2019-1083
CVE-2019-1089
CVE-2019-1093
CVE-2019-1094
CVE-2019-1095
CVE-2019-1096
CVE-2019-1097
CVE-2019-1098
CVE-2019-1099
CVE-2019-1100
CVE-2019-1101
CVE-2019-1102
CVE-2019-1108
CVE-2019-1113
CVE-2019-1116
CVE-2019-1132
-
Hitachi Universal Storage Platform V
Hitachi Universal Storage Platform VM
N/A - -
Hitachi Unified Storage 100
Hitachi Adaptable Modular Storage
Hitachi Workgroup Modular Storage
Hitachi Simple Modular Storage
N/A - -

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the following information about the vulnerability.

Revision history

  • August 20, 2019: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.