Skip to main content

Hitachi
Contact UsContact Us

December 16, 2020
Hitachi, Ltd. IT Platform Products Management Division

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

Hitachi-sec-2020-316

Vulnerability description

CVE-2020-1599   | Windows Spoofing Vulnerability
CVE-2020-16997 | Remote Desktop Protocol Server Information Disclosure Vulnerability
CVE-2020-16998 | DirectX Elevation of Privilege Vulnerability
CVE-2020-16999 | Windows Wallet Service Information Disclosure Vulnerability
CVE-2020-17000 | Remote Desktop Protocol Client Information Disclosure Vulnerability
CVE-2020-17001 | Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2020-17004 | Windows Graphics Component Information Disclosure Vulnerability
CVE-2020-17007 | Windows Error Reporting Elevation of Privilege Vulnerability
CVE-2020-17011 | Windows Port Class Library Elevation of Privilege Vulnerability
CVE-2020-17013 | Win32k Information Disclosure Vulnerability
CVE-2020-17014 | Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2020-17024 | Windows Client Side Rendering Print Provider Elevation of Privilege Vulnerability
CVE-2020-17025 | Windows Remote Access Elevation of Privilege Vulnerability
CVE-2020-17026 | Windows Remote Access Elevation of Privilege Vulnerability
CVE-2020-17027 | Windows Remote Access Elevation of Privilege Vulnerability
CVE-2020-17028 | Windows Remote Access Elevation of Privilege Vulnerability
CVE-2020-17029 | Windows Canonical Display Driver Information Disclosure Vulnerability
CVE-2020-17030 | Windows MSCTF Server Information Disclosure Vulnerability
CVE-2020-17031 | Windows Remote Access Elevation of Privilege Vulnerability
CVE-2020-17032 | Windows Remote Access Elevation of Privilege Vulnerability
CVE-2020-17033 | Windows Remote Access Elevation of Privilege Vulnerability
CVE-2020-17034 | Windows Remote Access Elevation of Privilege Vulnerability
CVE-2020-17035 | Windows Kernel Elevation of Privilege Vulnerability
CVE-2020-17036 | Windows Function Discovery SSDP Provider Information Disclosure Vulnerability
CVE-2020-17037 | Windows Wallet Service Elevation of Privilege Vulnerability
CVE-2020-17038 | Win32k Elevation of Privilege Vulnerability
CVE-2020-17041 | Windows Print Configuration Elevation of Privilege Vulnerability
CVE-2020-17042 | Windows Print Spooler Remote Code Execution Vulnerability
CVE-2020-17043 | Windows Remote Access Elevation of Privilege Vulnerability
CVE-2020-17044 | Windows Remote Access Elevation of Privilege Vulnerability
CVE-2020-17045 | Windows Kernel Stream Information Disclosure Vulnerability
CVE-2020-17046 | Windows Error Reporting Denial of Service Vulnerability
CVE-2020-17047 | Windows Network File System Denial of Service Vulnerability
CVE-2020-17048 | Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2020-17052 | Scripting Engine Memory Corruption Vulnerability
CVE-2020-17053 | Internet Explorer Memory Corruption Vulnerability
CVE-2020-17054 | Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2020-17055 | Windows Remote Access Elevation of Privilege Vulnerability
CVE-2020-17056 | Windows Network File System Information Disclosure Vulnerability
CVE-2020-17057 | Windows Win32k Elevation of Privilege Vulnerability
CVE-2020-17058 | Microsoft Browser Memory Corruption Vulnerability
CVE-2020-17068 | Windows GDI+ Remote Code Execution Vulnerability
CVE-2020-17069 | Windows NDIS Information Disclosure Vulnerability
CVE-2020-17070 | Windows Update Medic Service Elevation of Privilege Vulnerability
CVE-2020-17071 | Windows Delivery Optimization Information Disclosure Vulnerability
CVE-2020-17075 | Windows USO Core Worker Elevation of Privilege Vulnerability
CVE-2020-17077 | Windows Update Stack Elevation of Privilege Vulnerability
CVE-2020-17087 | Windows Kernel Local Elevation of Privilege Vulnerability
CVE-2020-17088 | Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2020-17090 | Microsoft Defender for Endpoint Security Feature Bypass Vulnerability
CVE-2020-17113 | Windows Camera Codec Information Disclosure Vulnerabilityy

Affected products

The following table shows the affected products.

Product
Name
Hitachi Unified Storage VM (HUS VM)
Vulnerability
ID
CVE-2020-1599, CVE-2020-16997, CVE-2020-16998,
CVE-2020-16999, CVE-2020-17000, CVE-2020-17001,
CVE-2020-17004, CVE-2020-17007, CVE-2020-17011,
CVE-2020-17014, CVE-2020-17024, CVE-2020-17025,
CVE-2020-17026, CVE-2020-17027, CVE-2020-17028,
CVE-2020-17029, CVE-2020-17031, CVE-2020-17032,
CVE-2020-17033, CVE-2020-17034, CVE-2020-17036,
CVE-2020-17037, CVE-2020-17038, CVE-2020-17040,
CVE-2020-17041, CVE-2020-17042, CVE-2020-17043,
CVE-2020-17044, CVE-2020-17045, CVE-2020-17046,
CVE-2020-17047, CVE-2020-17052, CVE-2020-17054,
CVE-2020-17055, CVE-2020-17056, CVE-2020-17058,
CVE-2020-17068, CVE-2020-17069, CVE-2020-17071,
CVE-2020-17075, CVE-2020-17087, CVE-2020-17088,
CVE-2020-17113
Product
Name
Hitachi Virtual Storage Platform 5100, 5500
Hitachi Virtual Storage Platform 5100H, 5500H
Vulnerability
ID
CVE-2020-1599, CVE-2020-16997, CVE-2020-16998,
CVE-2020-16999, CVE-2020-17000, CVE-2020-17001,
CVE-2020-17004, CVE-2020-17007, CVE-2020-17011,
CVE-2020-17013, CVE-2020-17014, CVE-2020-17024,
CVE-2020-17025, CVE-2020-17026, CVE-2020-17027,
CVE-2020-17028, CVE-2020-17029, CVE-2020-17030,
CVE-2020-17031, CVE-2020-17032, CVE-2020-17033,
CVE-2020-17034, CVE-2020-17035, CVE-2020-17036,
CVE-2020-17037, CVE-2020-17038, CVE-2020-17041,
CVE-2020-17042, CVE-2020-17043, CVE-2020-17044,
CVE-2020-17045, CVE-2020-17046, CVE-2020-17047,
CVE-2020-17048, CVE-2020-17052, CVE-2020-17053,
CVE-2020-17054, CVE-2020-17055, CVE-2020-17056,
CVE-2020-17057, CVE-2020-17058, CVE-2020-17068,
CVE-2020-17069, CVE-2020-17070, CVE-2020-17071,
CVE-2020-17075, CVE-2020-17077, CVE-2020-17087,
CVE-2020-17088, CVE-2020-17090, CVE-2020-17113
Product
Name
Hitachi Virtual Storage Platform G1000, G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
Vulnerability
ID
CVE-2020-1599, CVE-2020-16997, CVE-2020-16998,
CVE-2020-16999, CVE-2020-17000, CVE-2020-17001,
CVE-2020-17004, CVE-2020-17007, CVE-2020-17011,
CVE-2020-17014, CVE-2020-17024, CVE-2020-17025,
CVE-2020-17026, CVE-2020-17027, CVE-2020-17028,
CVE-2020-17029, CVE-2020-17031, CVE-2020-17032,
CVE-2020-17033, CVE-2020-17034, CVE-2020-17036,
CVE-2020-17037, CVE-2020-17038, CVE-2020-17040,
CVE-2020-17041, CVE-2020-17042, CVE-2020-17043,
CVE-2020-17044, CVE-2020-17045, CVE-2020-17046,
CVE-2020-17047, CVE-2020-17052, CVE-2020-17054,
CVE-2020-17055, CVE-2020-17056, CVE-2020-17058,
CVE-2020-17068, CVE-2020-17069, CVE-2020-17071,
CVE-2020-17075, CVE-2020-17087, CVE-2020-17088,
CVE-2020-17113

The following products are not affected by the vulnerabilities:

  • Hitachi Virtual Storage Platform E990
  • Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900
  • Hitachi Virtual Storage Platform F350, F370, F700, F900
  • Hitachi Virtual Storage Platform G100, G200, G400, G600, G800
  • Hitachi Virtual Storage Platform F400, F600, F800
  • Hitachi Virtual Storage Platform N400, N600, N800
  • Hitachi Universal Storage Platform V
  • Hitachi Universal Storage Platform VM
  • Hitachi Unified Storage 100
  • Hitachi Adaptable Modular Storage
  • Hitachi Workgroup Modular Storage
  • Hitachi Simple Modular Storage
  • Hitachi Virtual Storage Platform
  • Hitachi Virtual Storage Platform VP9500

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.

Revision history

  • December 16, 2020: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.