Skip to main content

Hitachi
Contact UsContact Us

December 2, 2022
Hitachi, Ltd. IT Platform Products Management Division

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

Hitachi-sec-2022-312

Vulnerability description

CVE-2022-23824 | AMD: CVE-2022-23824 IBPB and Return Address Predictor Interactions
CVE-2022-37992 | Windows Group Policy Elevation of Privilege Vulnerability
CVE-2022-38015 | Windows Hyper-V Denial of Service Vulnerability
CVE-2022-41039 | Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-41045 | Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
CVE-2022-41047 | Microsoft ODBC Driver Remote Code Execution Vulnerability
CVE-2022-41048 | Microsoft ODBC Driver Remote Code Execution Vulnerability
CVE-2022-41049 | Windows Mark of the Web Security Feature Bypass Vulnerability
CVE-2022-41050 | Windows Extensible File Allocation Table Elevation of Privilege Vulnerability
CVE-2022-41052 | Windows Graphics Component Remote Code Execution Vulnerability
CVE-2022-41053 | Windows Kerberos Denial of Service Vulnerability
CVE-2022-41054 | Windows Resilient File System (Re FS) Elevation of Privilege Vulnerability
CVE-2022-41055 | Windows Human Interface Device Information Disclosure Vulnerability
CVE-2022-41056 | Network Policy Server (NPS) RADIUS Protocol Denial of Service Vulnerability
CVE-2022-41057 | Windows HTTP.sys Elevation of Privilege Vulnerability
CVE-2022-41058 | Windows Network Address Translation (NAT) Denial of Service Vulnerability
CVE-2022-41064 | .NET Framework Information Disclosure Vulnerability
CVE-2022-41073 | Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-41086 | Windows Group Policy Elevation of Privilege Vulnerability
CVE-2022-41088 | Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-41090 | Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability
CVE-2022-41091 | Windows Mark of the Web Security Feature Bypass Vulnerability
CVE-2022-41093 | Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
CVE-2022-41095 | Windows Digital Media Receiver Elevation of Privilege Vulnerability
CVE-2022-41096 | Microsoft DWM Core Library Elevation of Privilege Vulnerability
CVE-2022-41097 | Network Policy Server (NPS) RADIUS Protocol Information Disclosure Vulnerability
CVE-2022-41098 | Windows GDI+ Information Disclosure Vulnerability
CVE-2022-41099 | BitLocker Security Feature Bypass Vulnerability
CVE-2022-41100 | Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
CVE-2022-41101 | Windows Overlay Filter Elevation of Privilege Vulnerability
CVE-2022-41102 | Windows Overlay Filter Elevation of Privilege Vulnerability
CVE-2022-41109 | Windows Win32k Elevation of Privilege Vulnerability
CVE-2022-41113 | Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
CVE-2022-41118 | Windows Scripting Languages Remote Code Execution Vulnerability
CVE-2022-41125 | Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
CVE-2022-41128 | Windows Scripting Languages Remote Code Execution Vulnerability

Affected products

The following table shows the affected products.

Product
Name
Hitachi Virtual Storage Platform 5200, 5600, 5200H, 5600H
Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H
Vulnerability
ID
CVE-2022-23824, CVE-2022-37992, CVE-2022-38015, CVE-2022-41039,
CVE-2022-41045, CVE-2022-41047, CVE-2022-41048, CVE-2022-41049,
CVE-2022-41050, CVE-2022-41052, CVE-2022-41053, CVE-2022-41054,
CVE-2022-41055, CVE-2022-41056, CVE-2022-41057, CVE-2022-41058,
CVE-2022-41064, CVE-2022-41073, CVE-2022-41086, CVE-2022-41088,
CVE-2022-41090, CVE-2022-41091, CVE-2022-41093, CVE-2022-41095,
CVE-2022-41096, CVE-2022-41097, CVE-2022-41098, CVE-2022-41099,
CVE-2022-41100, CVE-2022-41101, CVE-2022-41102, CVE-2022-41109,
CVE-2022-41113, CVE-2022-41118, CVE-2022-41125, CVE-2022-41128
Product
Name
Hitachi Virtual Storage Platform G1000, G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
Vulnerability
ID
CVE-2022-23824, CVE-2022-37992, CVE-2022-38015, CVE-2022-41039,
CVE-2022-41045, CVE-2022-41047, CVE-2022-41048, CVE-2022-41049,
CVE-2022-41050, CVE-2022-41052, CVE-2022-41053, CVE-2022-41056,
CVE-2022-41057, CVE-2022-41058, CVE-2022-41064, CVE-2022-41073,
CVE-2022-41086, CVE-2022-41088, CVE-2022-41090, CVE-2022-41091,
CVE-2022-41093, CVE-2022-41095, CVE-2022-41097, CVE-2022-41098,
CVE-2022-41099, CVE-2022-41100, CVE-2022-41101, CVE-2022-41102,
CVE-2022-41109, CVE-2022-41118, CVE-2022-41125, CVE-2022-41128

The following products are not affected by the vulnerabilities:

  • Hitachi Virtual Storage Platform E590, E790, E990, E1090, E590H, E790H, E1090H
  • Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900
  • Hitachi Virtual Storage Platform F350, F370, F700, F900
  • Hitachi Virtual Storage Platform G100, G200, G400, G600, G800
  • Hitachi Virtual Storage Platform F400, F600, F800
  • Hitachi Virtual Storage Platform N400, N600, N800
  • Hitachi Universal Storage Platform V
  • Hitachi Universal Storage Platform VM
  • Hitachi Unified Storage 100
  • Hitachi Adaptable Modular Storage
  • Hitachi Workgroup Modular Storage
  • Hitachi Simple Modular Storage
  • Hitachi Virtual Storage Platform
  • Hitachi Virtual Storage Platform VP9500

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.

Revision history

  • December 2, 2022: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.