Skip to main content

Hitachi
Contact UsContact Us

September 21, 2023
Hitachi, Ltd. IT Platform Products Management Division

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

Hitachi-sec-2023-305

Vulnerability description

CVE-2023-24900
Windows NTLM Security Support Provider Information Disclosure Vulnerability
CVE-2023-24901
Windows NFS Portmapper Information Disclosure Vulnerability
CVE-2023-24903
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
CVE-2023-24932
Secure Boot Security Feature Bypass Vulnerability
CVE-2023-24939
Server for NFS Denial of Service Vulnerability
CVE-2023-24940
Windows Pragmatic General Multicast (PGM) Denial of Service Vulnerability
CVE-2023-24942
Remote Procedure Call Runtime Denial of Service Vulnerability
CVE-2023-24943
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
CVE-2023-24944
Windows Bluetooth Driver Information Disclosure Vulnerability
CVE-2023-24945
Windows iSCSI Target Service Information Disclosure Vulnerability
CVE-2023-24946
Windows Backup Service Elevation of Privilege Vulnerability
CVE-2023-24947
Windows Bluetooth Driver Remote Code Execution Vulnerability
CVE-2023-24948
Windows Bluetooth Driver Elevation of Privilege Vulnerability
CVE-2023-24949
Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-28251
Windows Driver Revocation List Security Feature Bypass Vulnerability
CVE-2023-28283
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
CVE-2023-29324
Windows MSHTML Platform Security Feature Bypass Vulnerability
CVE-2023-29325
Windows OLE Remote Code Execution Vulnerability
CVE-2023-29336
Win32k Elevation of Privilege Vulnerability

Affected products

The following table shows the affected products.

Product
Name
Hitachi Virtual Storage Platform 5200, 5600, 5200H, 5600H
Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H
Vulnerability
ID
CVE-2023-24900, CVE-2023-24901, CVE-2023-24903, CVE-2023-24932,
CVE-2023-24939, CVE-2023-24940, CVE-2023-24942, CVE-2023-24943,
CVE-2023-24944, CVE-2023-24945, CVE-2023-24946, CVE-2023-24947,
CVE-2023-24948, CVE-2023-24949, CVE-2023-28251, CVE-2023-28283,
CVE-2023-29324, CVE-2023-29325
Product
Name
Hitachi Virtual Storage Platform G1000, G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
Vulnerability
ID
CVE-2023-24900, CVE-2023-24901, CVE-2023-24903, CVE-2023-24932,
CVE-2023-24939, CVE-2023-24940, CVE-2023-24942, CVE-2023-24943,
CVE-2023-24945, CVE-2023-24946, CVE-2023-24948, CVE-2023-28251,
CVE-2023-28283, CVE-2023-29324, CVE-2023-29325, CVE-2023-29336

The following products are not affected by the vulnerabilities:

  • Hitachi Virtual Storage Platform E590, E790, E990, E1090, E590H, E790H, E1090H
  • Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900
  • Hitachi Virtual Storage Platform F350, F370, F700, F900
  • Hitachi Virtual Storage Platform G100, G200, G400, G600, G800
  • Hitachi Virtual Storage Platform F400, F600, F800
  • Hitachi Virtual Storage Platform N400, N600, N800
  • Hitachi Universal Storage Platform V
  • Hitachi Universal Storage Platform VM
  • Hitachi Unified Storage 100
  • Hitachi Adaptable Modular Storage
  • Hitachi Workgroup Modular Storage
  • Hitachi Simple Modular Storage
  • Hitachi Virtual Storage Platform
  • Hitachi Virtual Storage Platform VP9500

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.

Revision history

  • September 21, 2023: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.