Skip to main content

Hitachi
Contact UsContact Us

March 8, 2023
Hitachi, Ltd. IT Platform Products Management Division

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

Hitachi-sec-2023-302

Vulnerability description

CVE-2023-21684
Microsoft PostScript Printer Driver Remote Code Execution Vulnerability
CVE-2023-21685
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2023-21686
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2023-21688
NT OS Kernel Elevation of Privilege Vulnerability
CVE-2023-21689
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
CVE-2023-21690
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
CVE-2023-21691
Microsoft Protected Extensible Authentication Protocol (PEAP) Information Disclosure Vulnerability
CVE-2023-21692
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
CVE-2023-21693
Microsoft PostScript Printer Driver Information Disclosure Vulnerability
CVE-2023-21694
Windows Fax Service Remote Code Execution Vulnerability
CVE-2023-21695
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
CVE-2023-21697
Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability
CVE-2023-21699
Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability
CVE-2023-21700
Windows iSCSI Discovery Service Denial of Service Vulnerability
CVE-2023-21701
Microsoft Protected Extensible Authentication Protocol (PEAP) Denial of Service Vulnerability
CVE-2023-21702
Windows iSCSI Service Denial of Service Vulnerability
CVE-2023-21722
.NET Framework Denial of Service Vulnerability
CVE-2023-21797
Microsoft ODBC Driver Remote Code Execution Vulnerability
CVE-2023-21798
Microsoft ODBC Driver Remote Code Execution Vulnerability
CVE-2023-21799
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2023-21801
Microsoft PostScript Printer Driver Remote Code Execution Vulnerability
CVE-2023-21802
Windows Media Remote Code Execution Vulnerability
CVE-2023-21804
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2023-21805
Windows MSHTML Platform Remote Code Execution Vulnerability
CVE-2023-21808
.NET and Visual Studio Remote Code Execution Vulnerability
CVE-2023-21811
Windows iSCSI Service Denial of Service Vulnerability
CVE-2023-21812
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2023-21813
Windows Secure Channel Denial of Service Vulnerability
CVE-2023-21816
Windows Active Directory Domain Services API Denial of Service Vulnerability
CVE-2023-21817
Windows Kerberos Elevation of Privilege Vulnerability
CVE-2023-21818
Windows Secure Channel Denial of Service Vulnerability
CVE-2023-21819
Windows Secure Channel Denial of Service Vulnerability
CVE-2023-21820
Windows Distributed File System (DFS) Remote Code Execution Vulnerability
CVE-2023-21822
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2023-21823
Windows Graphics Component Remote Code Execution Vulnerability
CVE-2023-23376
Windows Common Log File System Driver Elevation of Privilege Vulnerability

Affected products

The following table shows the affected products.

Product
Name
Hitachi Virtual Storage Platform 5200, 5600, 5200H, 5600H
Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H
Vulnerability
ID
CVE-2023-21722, CVE-2023-21808, CVE-2023-21684, CVE-2023-21685,
CVE-2023-21686, CVE-2023-21688, CVE-2023-21689, CVE-2023-21690,
CVE-2023-21691, CVE-2023-21692, CVE-2023-21693, CVE-2023-21694,
CVE-2023-21695, CVE-2023-21697, CVE-2023-21699, CVE-2023-21700,
CVE-2023-21701, CVE-2023-21702, CVE-2023-21797, CVE-2023-21798,
CVE-2023-21799, CVE-2023-21801, CVE-2023-21802, CVE-2023-21804,
CVE-2023-21805, CVE-2023-21811, CVE-2023-21812, CVE-2023-21813,
CVE-2023-21816, CVE-2023-21817, CVE-2023-21818, CVE-2023-21819,
CVE-2023-21820, CVE-2023-21822, CVE-2023-21823, CVE-2023-23376
Product
Name
Hitachi Virtual Storage Platform G1000, G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
Vulnerability
ID
CVE-2023-21684, CVE-2023-21685, CVE-2023-21686, CVE-2023-21688,
CVE-2023-21689, CVE-2023-21690, CVE-2023-21691, CVE-2023-21692,
CVE-2023-21693, CVE-2023-21694, CVE-2023-21695, CVE-2023-21697,
CVE-2023-21699, CVE-2023-21700, CVE-2023-21701, CVE-2023-21702,
CVE-2023-21722, CVE-2023-21797, CVE-2023-21798, CVE-2023-21799,
CVE-2023-21801, CVE-2023-21802, CVE-2023-21804, CVE-2023-21805,
CVE-2023-21808, CVE-2023-21811, CVE-2023-21812, CVE-2023-21813,
CVE-2023-21816, CVE-2023-21817, CVE-2023-21818, CVE-2023-21820,
CVE-2023-21822, CVE-2023-21823, CVE-2023-23376

The following products are not affected by the vulnerabilities:

  • Hitachi Virtual Storage Platform E590, E790, E990, E1090, E590H, E790H, E1090H
  • Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900
  • Hitachi Virtual Storage Platform F350, F370, F700, F900
  • Hitachi Virtual Storage Platform G100, G200, G400, G600, G800
  • Hitachi Virtual Storage Platform F400, F600, F800
  • Hitachi Virtual Storage Platform N400, N600, N800
  • Hitachi Universal Storage Platform V
  • Hitachi Universal Storage Platform VM
  • Hitachi Unified Storage 100
  • Hitachi Adaptable Modular Storage
  • Hitachi Workgroup Modular Storage
  • Hitachi Simple Modular Storage
  • Hitachi Virtual Storage Platform
  • Hitachi Virtual Storage Platform VP9500

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.

Revision history

  • March 8, 2023: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.