Skip to main content

Hitachi
Contact UsContact Us

March 31, 2022
Hitachi, Ltd. IT Platform Products Management Division

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

Hitachi-sec-2022-303

Vulnerability description

CVE-2022-21967 | Xbox Live Auth Manager for Windows Elevation of Privilege Vulnerability
CVE-2022-21973 | Windows Media Center Update Denial of Service Vulnerability
CVE-2022-21975 | Windows Hyper-V Denial of Service Vulnerability
CVE-2022-21977 | Media Foundation Information Disclosure Vulnerability
CVE-2022-21990 | Remote Desktop Client Remote Code Execution Vulnerability
CVE-2022-22010 | Media Foundation Information Disclosure Vulnerability
CVE-2022-23253 | Point-to-Point Tunneling Protocol Denial of Service Vulnerability
CVE-2022-23278 | Microsoft Defender for Endpoint Spoofing Vulnerability
CVE-2022-23281 | Windows Common Log File System Driver Information Disclosure Vulnerability
CVE-2022-23283 | Windows ALPC Elevation of Privilege Vulnerability
CVE-2022-23284 | Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-23285 | Remote Desktop Client Remote Code Execution Vulnerability
CVE-2022-23286 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2022-23287 | Windows ALPC Elevation of Privilege Vulnerability
CVE-2022-23288 | Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2022-23290 | Windows Inking COM Elevation of Privilege Vulnerability
CVE-2022-23291 | Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2022-23293 | Windows Fast FAT File System Driver Elevation of Privilege Vulnerability
CVE-2022-23294 | Windows Event Tracing Remote Code Execution Vulnerability
CVE-2022-23296 | Windows Installer Elevation of Privilege Vulnerability
CVE-2022-23297 | Windows NT Lan Manager Datagram Receiver Driver Information Disclosure Vulnerability
CVE-2022-23298 | Windows NT OS Kernel Elevation of Privilege Vulnerability
CVE-2022-23299 | Windows PDEV Elevation of Privilege Vulnerability
CVE-2022-24454 | Windows Security Support Provider Interface Elevation of Privilege Vulnerability
CVE-2022-24455 | Windows CD-ROM Driver Elevation of Privilege Vulnerability
CVE-2022-24459 | Windows Fax and Scan Service Elevation of Privilege Vulnerability
CVE-2022-24460 | Tablet Windows User Interface Application Elevation of Privilege Vulnerability
CVE-2022-24502 | Windows HTML Platforms Security Feature Bypass Vulnerability
CVE-2022-24503 | Remote Desktop Protocol Client Information Disclosure Vulnerability
CVE-2022-24505 | Windows ALPC Elevation of Privilege Vulnerability
CVE-2022-24507 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Affected products

The following table shows the affected products.

Product
Name
Hitachi Virtual Storage Platform 5200, 5600, 5200H, 5600H
Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H
Vulnerability
ID
CVE-2022-21967, CVE-2022-21975, CVE-2022-21977, CVE-2022-21990,
CVE-2022-22010, CVE-2022-23253, CVE-2022-23278, CVE-2022-23281,
CVE-2022-23283, CVE-2022-23284, CVE-2022-23285, CVE-2022-23286,
CVE-2022-23287, CVE-2022-23288, CVE-2022-23290, CVE-2022-23291,
CVE-2022-23293, CVE-2022-23294, CVE-2022-23296, CVE-2022-23297,
CVE-2022-23298, CVE-2022-23299, CVE-2022-24454, CVE-2022-24455,
CVE-2022-24459, CVE-2022-24460, CVE-2022-24502, CVE-2022-24503,
CVE-2022-24505, CVE-2022-24507
Product
Name
Hitachi Virtual Storage Platform G1000, G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
Vulnerability
ID
CVE-2022-21967, CVE-2022-21975, CVE-2022-21977, CVE-2022-21990,
CVE-2022-22010, CVE-2022-23253, CVE-2022-23281, CVE-2022-23283,
CVE-2022-23284, CVE-2022-23285, CVE-2022-23287, CVE-2022-23290,
CVE-2022-23293, CVE-2022-23294, CVE-2022-23296, CVE-2022-23297,
CVE-2022-23298, CVE-2022-23299, CVE-2022-24454, CVE-2022-24455,
CVE-2022-24459, CVE-2022-24460, CVE-2022-24502, CVE-2022-24503,
CVE-2022-24505

The following products are not affected by the vulnerabilities:

  • Hitachi Virtual Storage Platform E590, E790, E990, E1090, E590H, E790H, E1090H
  • Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900
  • Hitachi Virtual Storage Platform F350, F370, F700, F900
  • Hitachi Virtual Storage Platform G100, G200, G400, G600, G800
  • Hitachi Virtual Storage Platform F400, F600, F800
  • Hitachi Virtual Storage Platform N400, N600, N800
  • Hitachi Universal Storage Platform V
  • Hitachi Universal Storage Platform VM
  • Hitachi Unified Storage 100
  • Hitachi Adaptable Modular Storage
  • Hitachi Workgroup Modular Storage
  • Hitachi Simple Modular Storage
  • Hitachi Virtual Storage Platform
  • Hitachi Virtual Storage Platform VP9500

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.

Revision history

  • March 31, 2022: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.