Skip to main content

Hitachi
Contact UsContact Us

July 6, 2021
Hitachi, Ltd. IT Platform Products Management Division

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

Hitachi-sec-2021-307

Vulnerability description

CVE-2021-1675  | Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2021-26414 | Windows DCOM Server Security Feature Bypass
CVE-2021-31199 | Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability
CVE-2021-31201 | Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability
CVE-2021-31951 | Windows Kernel Elevation of Privilege Vulnerability
CVE-2021-31952 | Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2021-31953 | Windows Filter Manager Elevation of Privilege Vulnerability
CVE-2021-31954 | Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2021-31955 | Windows Kernel Information Disclosure Vulnerability
CVE-2021-31956 | Windows NTFS Elevation of Privilege Vulnerability
CVE-2021-31958 | Windows NTLM Elevation of Privilege Vulnerability
CVE-2021-31959 | Scripting Engine Memory Corruption Vulnerability
CVE-2021-31962 | Kerberos App Container Security Feature Bypass Vulnerability
CVE-2021-31968 | Windows Remote Desktop Services Denial of Service Vulnerability
CVE-2021-31969 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2021-31970 | Windows TCP/IP Driver Security Feature Bypass Vulnerability
CVE-2021-31971 | Windows HTML Platform Security Feature Bypass Vulnerability
CVE-2021-31972 | Event Tracing for Windows Information Disclosure Vulnerability
CVE-2021-31973 | Windows GPSVC Elevation of Privilege Vulnerability
CVE-2021-31974 | Server for NFS Denial of Service Vulnerability
CVE-2021-31975 | Server for NFS Information Disclosure Vulnerability
CVE-2021-31976 | Server for NFS Information Disclosure Vulnerability
CVE-2021-33742 | Windows MSHTML Platform Remote Code Execution Vulnerability

Affected products

The following table shows the affected products.

Product
Name
Hitachi Unified Storage VM (HUS VM)
Vulnerability
ID
CVE-2021-1675, CVE-2021-26414, CVE-2021-31199, CVE-2021-31201,
CVE-2021-31953, CVE-2021-31954, CVE-2021-31956, CVE-2021-31958,
CVE-2021-31959, CVE-2021-31962, CVE-2021-31968, CVE-2021-31970,
CVE-2021-31971, CVE-2021-31972, CVE-2021-31973, CVE-2021-31974,
CVE-2021-31975, CVE-2021-31976, CVE-2021-33742
Product
Name
Hitachi Virtual Storage Platform 5100, 5500
Hitachi Virtual Storage Platform 5100H, 5500H
Vulnerability
ID
CVE-2021-1675, CVE-2021-26414, CVE-2021-31199, CVE-2021-31201,
CVE-2021-31951, CVE-2021-31952, CVE-2021-31953, CVE-2021-31954,
CVE-2021-31955, CVE-2021-31956, CVE-2021-31958, CVE-2021-31959,
CVE-2021-31962, CVE-2021-31968, CVE-2021-31969, CVE-2021-31970,
CVE-2021-31971, CVE-2021-31972, CVE-2021-31973, CVE-2021-31974,
CVE-2021-31975, CVE-2021-31976, CVE-2021-33742
Product
Name
Hitachi Virtual Storage Platform G1000, G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
Vulnerability
ID
CVE-2021-1675, CVE-2021-26414, CVE-2021-31199, CVE-2021-31201,
CVE-2021-31953, CVE-2021-31954, CVE-2021-31956, CVE-2021-31958,
CVE-2021-31959, CVE-2021-31962, CVE-2021-31968, CVE-2021-31970,
CVE-2021-31971, CVE-2021-31972, CVE-2021-31973, CVE-2021-31974,
CVE-2021-31975, CVE-2021-31976, CVE-2021-33742

The following products are not affected by the vulnerabilities:

  • Hitachi Virtual Storage Platform E590, E790, E990
  • Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900
  • Hitachi Virtual Storage Platform F350, F370, F700, F900
  • Hitachi Virtual Storage Platform G100, G200, G400, G600, G800
  • Hitachi Virtual Storage Platform F400, F600, F800
  • Hitachi Virtual Storage Platform N400, N600, N800
  • Hitachi Universal Storage Platform V
  • Hitachi Universal Storage Platform VM
  • Hitachi Unified Storage 100
  • Hitachi Adaptable Modular Storage
  • Hitachi Workgroup Modular Storage
  • Hitachi Simple Modular Storage
  • Hitachi Virtual Storage Platform
  • Hitachi Virtual Storage Platform VP9500

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.

Revision history

  • July 7, 2021: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.