Skip to main content

Hitachi
Contact UsContact Us

February 25, 2022
Hitachi, Ltd. IT Platform Products Management Division

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

Hitachi-sec-2022-302

Vulnerability description

CVE-2022-21971 | Windows Runtime Remote Code Execution Vulnerability
CVE-2022-21974 | Roaming Security Rights Management Services Remote Code Execution Vulnerability
CVE-2022-21981 | Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2022-21985 | Windows Remote Access Connection Manager Information Disclosure Vulnerability
CVE-2022-21989 | Windows Kernel Elevation of Privilege Vulnerability
CVE-2022-21992 | Windows Mobile Device Management Remote Code Execution Vulnerability
CVE-2022-21993 | Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
CVE-2022-21994 | Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2022-21995 | Windows Hyper-V Remote Code Execution Vulnerability
CVE-2022-21997 | Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-21998 | Windows Common Log File System Driver Information Disclosure Vulnerability
CVE-2022-21999 | Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-22000 | Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2022-22001 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
CVE-2022-22002 | Windows User Account Profile Picture Denial of Service Vulnerability
CVE-2022-22710 | Windows Common Log File System Driver Denial of Service Vulnerability
CVE-2022-22712 | Windows Hyper-V Denial of Service Vulnerability
CVE-2022-22715 | Named Pipe File System Elevation of Privilege Vulnerability
CVE-2022-22717 | Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-22718 | Windows Print Spooler Elevation of Privilege Vulnerability

Affected products

The following table shows the affected products.

Product
Name
Hitachi Virtual Storage Platform 5200, 5600, 5200H, 5600H
Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H
Vulnerability
ID
CVE-2022-21971, CVE-2022-21974, CVE-2022-21981, CVE-2022-21985,
CVE-2022-21989, CVE-2022-21992, CVE-2022-21993, CVE-2022-21994,
CVE-2022-21995, CVE-2022-21997, CVE-2022-21998, CVE-2022-21999,
CVE-2022-22000, CVE-2022-22001, CVE-2022-22002, CVE-2022-22710,
CVE-2022-22712, CVE-2022-22715, CVE-2022-22717, CVE-2022-22718
Product
Name
Hitachi Virtual Storage Platform G1000, G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
Vulnerability
ID
CVE-2022-21981, CVE-2022-21985, CVE-2022-21989, CVE-2022-21993,
CVE-2022-21995, CVE-2022-21997, CVE-2022-21998, CVE-2022-21999,
CVE-2022-22000, CVE-2022-22001, CVE-2022-22002, CVE-2022-22710,
CVE-2022-22717, CVE-2022-22718

The following products are not affected by the vulnerabilities:

  • Hitachi Virtual Storage Platform E590, E790, E990, E590H, E790H, E990
  • Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900
  • Hitachi Virtual Storage Platform F350, F370, F700, F900
  • Hitachi Virtual Storage Platform G100, G200, G400, G600, G800
  • Hitachi Virtual Storage Platform F400, F600, F800
  • Hitachi Virtual Storage Platform N400, N600, N800
  • Hitachi Universal Storage Platform V
  • Hitachi Universal Storage Platform VM
  • Hitachi Unified Storage 100
  • Hitachi Adaptable Modular Storage
  • Hitachi Workgroup Modular Storage
  • Hitachi Simple Modular Storage
  • Hitachi Virtual Storage Platform
  • Hitachi Virtual Storage Platform VP9500

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.

Revision history

  • February 25, 2022: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.