Skip to main content

Hitachi
Contact UsContact Us

May 25, 2022
Hitachi, Ltd. IT Platform Products Management Division

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

Hitachi-sec-2022-305

Vulnerability description

CVE-2022-21972 | Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-22011 | Windows Graphics Component Information Disclosure Vulnerability
CVE-2022-22012 | Windows LDAP Remote Code Execution Vulnerability
CVE-2022-22013 | Windows LDAP Remote Code Execution Vulnerability
CVE-2022-22014 | Windows LDAP Remote Code Execution Vulnerability
CVE-2022-22015 | Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability
CVE-2022-22016 | Windows Play To Manager Elevation of Privilege Vulnerability
CVE-2022-22019 | Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2022-23270 | Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-24466 | Windows Hyper-V Security Feature Bypass Vulnerability
CVE-2022-26913 | Windows Authentication Security Feature Bypass Vulnerability
CVE-2022-26923 | Active Directory Domain Services Elevation of Privilege Vulnerability
CVE-2022-26925 | Windows LSA Spoofing Vulnerability
CVE-2022-26926 | Windows Address Book Remote Code Execution Vulnerability
CVE-2022-26927 | Windows Graphics Component Remote Code Execution Vulnerability
CVE-2022-26930 | Windows Remote Access Connection Manager Information Disclosure Vulnerability
CVE-2022-26931 | Windows Kerberos Elevation of Privilege Vulnerability
CVE-2022-26933 | Windows NTFS Information Disclosure Vulnerability
CVE-2022-26934 | Windows Graphics Component Information Disclosure Vulnerability
CVE-2022-26935 | Windows WLAN Auto Config Service Information Disclosure Vulnerability
CVE-2022-26936 | Windows Server Service Information Disclosure Vulnerability
CVE-2022-29103 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
CVE-2022-29104 | Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-29105 | Microsoft Windows Media Foundation Remote Code Execution Vulnerability
CVE-2022-29112 | Windows Graphics Component Information Disclosure Vulnerability
CVE-2022-29113 | Windows Digital Media Receiver Elevation of Privilege Vulnerability
CVE-2022-29114 | Windows Print Spooler Information Disclosure Vulnerability
CVE-2022-29115 | Windows Fax Service Remote Code Execution Vulnerability
CVE-2022-29121 | Windows WLAN Auto Config Service Denial of Service Vulnerability
CVE-2022-29125 | Windows Push Notifications Apps Elevation of Privilege Vulnerability
CVE-2022-29126 | Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability
CVE-2022-29127 | BitLocker Security Feature Bypass Vulnerability
CVE-2022-29128 | Windows LDAP Remote Code Execution Vulnerability
CVE-2022-29129 | Windows LDAP Remote Code Execution Vulnerability
CVE-2022-29130 | Windows LDAP Remote Code Execution Vulnerability
CVE-2022-29131 | Windows LDAP Remote Code Execution Vulnerability
CVE-2022-29132 | Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-29137 | Windows LDAP Remote Code Execution Vulnerability
CVE-2022-29139 | Windows LDAP Remote Code Execution Vulnerability
CVE-2022-29140 | Windows Print Spooler Information Disclosure Vulnerability
CVE-2022-29141 | Windows LDAP Remote Code Execution Vulnerability
CVE-2022-29142 | Windows Kernel Elevation of Privilege Vulnerability
CVE-2022-30130 | .NET Framework Denial of Service Vulnerability

Affected products

The following table shows the affected products.

Product
Name
Hitachi Virtual Storage Platform 5200, 5600, 5200H, 5600H
Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H
Vulnerability
ID
CVE-2022-30130, CVE-2022-21972, CVE-2022-22011, CVE-2022-22012,
CVE-2022-22013, CVE-2022-22014, CVE-2022-22015, CVE-2022-22016,
CVE-2022-22019, CVE-2022-23270, CVE-2022-24466, CVE-2022-26913,
CVE-2022-26923, CVE-2022-26925, CVE-2022-26926, CVE-2022-26927,
CVE-2022-26930, CVE-2022-26931, CVE-2022-26933, CVE-2022-26934,
CVE-2022-26935, CVE-2022-26936, CVE-2022-29103, CVE-2022-29104,
CVE-2022-29105, CVE-2022-29112, CVE-2022-29113, CVE-2022-29114,
CVE-2022-29115, CVE-2022-29121, CVE-2022-29125, CVE-2022-29126,
CVE-2022-29127, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130,
CVE-2022-29131, CVE-2022-29132, CVE-2022-29137, CVE-2022-29139,
CVE-2022-29140, CVE-2022-29141, CVE-2022-29142
Product
Name
Hitachi Virtual Storage Platform G1000, G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
Vulnerability
ID
CVE-2022-21972, CVE-2022-22011, CVE-2022-22012, CVE-2022-22013,
CVE-2022-22014, CVE-2022-22015, CVE-2022-22016, CVE-2022-22019,
CVE-2022-23270, CVE-2022-26923, CVE-2022-26925, CVE-2022-26926,
CVE-2022-26930, CVE-2022-26931, CVE-2022-26933, CVE-2022-26934,
CVE-2022-26935, CVE-2022-26936, CVE-2022-29103, CVE-2022-29104,
CVE-2022-29105, CVE-2022-29112, CVE-2022-29114, CVE-2022-29115,
CVE-2022-29121, CVE-2022-29125, CVE-2022-29126, CVE-2022-29127,
CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29132,
CVE-2022-29137, CVE-2022-29139, CVE-2022-29141

The following products are not affected by the vulnerabilities:

  • Hitachi Virtual Storage Platform E590, E790, E990, E1090, E590H, E790H, E1090H
  • Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900
  • Hitachi Virtual Storage Platform F350, F370, F700, F900
  • Hitachi Virtual Storage Platform G100, G200, G400, G600, G800
  • Hitachi Virtual Storage Platform F400, F600, F800
  • Hitachi Virtual Storage Platform N400, N600, N800
  • Hitachi Universal Storage Platform V
  • Hitachi Universal Storage Platform VM
  • Hitachi Unified Storage 100
  • Hitachi Adaptable Modular Storage
  • Hitachi Workgroup Modular Storage
  • Hitachi Simple Modular Storage
  • Hitachi Virtual Storage Platform
  • Hitachi Virtual Storage Platform VP9500

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.

Revision history

  • May 25, 2022: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.