Skip to main content

Hitachi
Contact UsContact Us

October 9, 2019
Hitachi, Ltd. IT Platform Products Management Division

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

hitachi-sec-2019-309

Vulnerability description

ADV190022 | September 2019 Adobe Flash Security Update
ADV990001 | Latest Servicing Stack Updates
CVE-2019-0787 | Remote Desktop Client Remote Code Execution Vulnerability
CVE-2019-0788 | Remote Desktop Client Remote Code Execution Vulnerability
CVE-2019-1208 | VBScript Remote Code Execution Vulnerability
CVE-2019-1214 | Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2019-1215 | Windows Elevation of Privilege Vulnerability
CVE-2019-1216 | DirectX Information Disclosure Vulnerability
CVE-2019-1219 | Windows Transaction Manager Information Disclosure Vulnerability
CVE-2019-1220 | Microsoft Browser Security Feature Bypass Vulnerability
CVE-2019-1221 | Scripting Engine Memory Corruption Vulnerability
CVE-2019-1235 | Windows Text Service Framework Elevation of Privilege Vulnerability
CVE-2019-1236 | VBScript Remote Code Execution Vulnerability
CVE-2019-1244 | DirectWrite Information Disclosure Vulnerability
CVE-2019-1245 | DirectWrite Information Disclosure Vulnerability
CVE-2019-1252 | Windows GDI Information Disclosure Vulnerability
CVE-2019-1256 | Win32k Elevation of Privilege Vulnerability
CVE-2019-1267 | Microsoft Compatibility Appraiser Elevation of Privilege Vulnerability
CVE-2019-1268 | Winlogon Elevation of Privilege Vulnerability
CVE-2019-1269 | Windows ALPC Elevation of Privilege Vulnerability
CVE-2019-1272 | Windows ALPC Elevation of Privilege Vulnerability
CVE-2019-1274 | Windows Kernel Information Disclosure Vulnerability
CVE-2019-1278 | Windows Elevation of Privilege Vulnerability
CVE-2019-1280 | LNK Remote Code Execution Vulnerability
CVE-2019-1282 | Windows Common Log File System Driver Information Disclosure Vulnerability
CVE-2019-1283 | Microsoft Graphics Components Information Disclosure Vulnerability
CVE-2019-1284 | DirectX Elevation of Privilege Vulnerability
CVE-2019-1285 | Win32k Elevation of Privilege Vulnerability
CVE-2019-1286 | Windows GDI Information Disclosure Vulnerability
CVE-2019-1289 | Windows Update Delivery Optimization Elevation of Privilege Vulnerability
CVE-2019-1290 | Remote Desktop Client Remote Code Execution Vulnerability
CVE-2019-1291 | Remote Desktop Client Remote Code Execution Vulnerability
CVE-2019-1292 | Windows Denial of Service Vulnerability
CVE-2019-1293 | Windows SMB Client Driver Information Disclosure Vulnerability

Affected products

The following table shows the affected products.

Product Name Affected versions Vulnerability ID Remark
Hitachi Virtual Storage Platform
G130,G150,G350,G370,G700,G900
Hitachi Virtual Storage Platform
F350,F370,F700,F900
N/A - -
Hitachi Virtual Storage Platform G100,G200,
G400,G600,G800
Hitachi Virtual Storage Platform
F400,F600,F800
N/A - -
Hitachi Unified Storage VM All ADV190022
ADV990001
CVE-2019-0787
CVE-2019-0788
CVE-2019-1208
CVE-2019-1214
CVE-2019-1215
CVE-2019-1216
CVE-2019-1219
CVE-2019-1220
CVE-2019-1221
CVE-2019-1235
CVE-2019-1236
CVE-2019-1244
CVE-2019-1245
CVE-2019-1252
CVE-2019-1256
CVE-2019-1267
CVE-2019-1268
CVE-2019-1269
CVE-2019-1274
CVE-2019-1278
CVE-2019-1280
CVE-2019-1282
CVE-2019-1285
CVE-2019-1286
CVE-2019-1289
CVE-2019-1290
CVE-2019-1291
CVE-2019-1292
CVE-2019-1293
-
Hitachi Virtual Storage Platform G1000,G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
All ADV190022
ADV990001
CVE-2019-0787
CVE-2019-0788
CVE-2019-1208
CVE-2019-1214
CVE-2019-1215
CVE-2019-1216
CVE-2019-1219
CVE-2019-1220
CVE-2019-1221
CVE-2019-1235
CVE-2019-1236
CVE-2019-1244
CVE-2019-1245
CVE-2019-1252
CVE-2019-1256
CVE-2019-1267
CVE-2019-1268
CVE-2019-1269
CVE-2019-1272
CVE-2019-1274
CVE-2019-1278
CVE-2019-1280
CVE-2019-1282
CVE-2019-1283
CVE-2019-1284
CVE-2019-1285
CVE-2019-1286
CVE-2019-1289
CVE-2019-1290
CVE-2019-1291
CVE-2019-1292
CVE-2019-1293
-
Hitachi Virtual Storage Platform
Hitachi Virtual Storage Platform VP9500
All ADV990001
CVE-2019-0787
CVE-2019-1214
CVE-2019-1215
CVE-2019-1216
CVE-2019-1219
CVE-2019-1235
CVE-2019-1244
CVE-2019-1245
CVE-2019-1252
CVE-2019-1256
CVE-2019-1267
CVE-2019-1268
CVE-2019-1274
CVE-2019-1280
CVE-2019-1282
CVE-2019-1283
CVE-2019-1284
CVE-2019-1285
CVE-2019-1286
CVE-2019-1290
CVE-2019-1291
CVE-2019-1293
-
Hitachi Universal Storage Platform V
Hitachi Universal Storage Platform VM
N/A - -
Hitachi Unified Storage 100
Hitachi Adaptable Modular Storage
Hitachi Workgroup Modular Storage
Hitachi Simple Modular Storage
N/A - -

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the following information about the vulnerability.

Revision history

  • October 9, 2019: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.