Skip to main content

Hitachi
Contact UsContact Us

September 15, 2021
Hitachi, Ltd. IT Platform Products Management Division

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

Hitachi-sec-2021-309

Vulnerability description

CVE-2021-26425 | Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2021-26426 | Windows User Account Profile Picture Elevation of Privilege Vulnerability
CVE-2021-34480 | Scripting Engine Memory Corruption Vulnerability
CVE-2021-34484 | Windows User Profile Service Elevation of Privilege Vulnerability
CVE-2021-34486 | Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2021-34487 | Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2021-34530 | Windows Graphics Component Remote Code Execution Vulnerability
CVE-2021-34533 | Windows Graphics Component Font Parsing Remote Code Execution Vulnerability
CVE-2021-34534 | Windows MSHTML Platform Remote Code Execution Vulnerability
CVE-2021-34535 | Remote Desktop Client Remote Code Execution Vulnerability
CVE-2021-34536 | Storage Spaces Controller Elevation of Privilege Vulnerability
CVE-2021-34537 | Windows Bluetooth Driver Elevation of Privilege Vulnerability
CVE-2021-36937 | Windows Media MPEG-4 Video Decoder Remote Code Execution Vulnerability
CVE-2021-36938 | Windows Cryptographic Primitives Library Information Disclosure Vulnerability
CVE-2021-36948 | Windows Update Medic Service Elevation of Privilege Vulnerability

Affected products

The following table shows the affected products.

Product
Name
Hitachi Unified Storage VM (HUS VM)
Vulnerability
ID
CVE-2021-26425, CVE-2021-26426, CVE-2021-34480, CVE-2021-34484,
CVE-2021-34530, CVE-2021-34533, CVE-2021-34534, CVE-2021-34535,
CVE-2021-34536, CVE-2021-34537, CVE-2021-36937, CVE-2021-36938
Product
Name
Hitachi Virtual Storage Platform 5100, 5500
Hitachi Virtual Storage Platform 5100H, 5500H
Vulnerability
ID
CVE-2021-26425, CVE-2021-26426, CVE-2021-34480, CVE-2021-34484,
CVE-2021-34486, CVE-2021-34487, CVE-2021-34530, CVE-2021-34533,
CVE-2021-34534, CVE-2021-34535, CVE-2021-34536, CVE-2021-34537,
CVE-2021-36937, CVE-2021-36938, CVE-2021-36948
Product
Name
Hitachi Virtual Storage Platform G1000, G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
Vulnerability
ID
CVE-2021-26425, CVE-2021-26426, CVE-2021-34480, CVE-2021-34484,
CVE-2021-34530, CVE-2021-34533, CVE-2021-34534, CVE-2021-34535,
CVE-2021-34536, CVE-2021-34537, CVE-2021-36937, CVE-2021-36938

The following products are not affected by the vulnerabilities:

  • Hitachi Virtual Storage Platform E590, E790, E990
  • Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900
  • Hitachi Virtual Storage Platform F350, F370, F700, F900
  • Hitachi Virtual Storage Platform G100, G200, G400, G600, G800
  • Hitachi Virtual Storage Platform F400, F600, F800
  • Hitachi Virtual Storage Platform N400, N600, N800
  • Hitachi Universal Storage Platform V
  • Hitachi Universal Storage Platform VM
  • Hitachi Unified Storage 100
  • Hitachi Adaptable Modular Storage
  • Hitachi Workgroup Modular Storage
  • Hitachi Simple Modular Storage
  • Hitachi Virtual Storage Platform
  • Hitachi Virtual Storage Platform VP9500

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.

Revision history

  • September 15, 2021: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.