Skip to main content

Hitachi
Contact UsContact Us

September 21, 2023
Hitachi, Ltd. IT Platform Products Management Division

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

Hitachi-sec-2023-308

Vulnerability description

CVE-2023-20569
AMD: CVE-2023-20569 Return Address Predictor
CVE-2023-35359
Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-35376
Microsoft Message Queuing Denial of Service Vulnerability
CVE-2023-35377
Microsoft Message Queuing Denial of Service Vulnerability
CVE-2023-35378
Windows Projected File System Elevation of Privilege Vulnerability
CVE-2023-35380
Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-35381
Windows Fax Service Remote Code Execution Vulnerability
CVE-2023-35382
Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-35383
Microsoft Message Queuing Information Disclosure Vulnerability
CVE-2023-35384
Windows HTML Platforms Security Feature Bypass Vulnerability
CVE-2023-35385
Microsoft Message Queuing Remote Code Execution Vulnerability
CVE-2023-35386
Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-35387
Windows Bluetooth A2DP driver Elevation of Privilege Vulnerability
CVE-2023-36873
.NET Framework Spoofing Vulnerability
CVE-2023-36882
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2023-36889
Windows Group Policy Security Feature Bypass Vulnerability
CVE-2023-36899
ASP.NET Elevation of Privilege Vulnerability
CVE-2023-36900
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2023-36903
Windows System Assessment Tool Elevation of Privilege Vulnerability
CVE-2023-36904
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2023-36905
Windows Wireless Wide Area Network Service (W wan Svc) Information Disclosure Vulnerability
CVE-2023-36906
Windows Cryptographic Services Information Disclosure Vulnerability
CVE-2023-36907
Windows Cryptographic Services Information Disclosure Vulnerability
CVE-2023-36908
Windows Hyper-V Information Disclosure Vulnerability
CVE-2023-36909
Microsoft Message Queuing Denial of Service Vulnerability
CVE-2023-36910
Microsoft Message Queuing Remote Code Execution Vulnerability
CVE-2023-36911
Microsoft Message Queuing Remote Code Execution Vulnerability
CVE-2023-36912
Microsoft Message Queuing Denial of Service Vulnerability
CVE-2023-36913
Microsoft Message Queuing Information Disclosure Vulnerability
CVE-2023-36914
Windows Smart Card Resource Management Server Security Feature Bypass Vulnerability
CVE-2023-38154
Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-38172
Microsoft Message Queuing Denial of Service Vulnerability
CVE-2023-38184
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
CVE-2023-38186
Windows Mobile Device Management Elevation of Privilege Vulnerability
CVE-2023-38254
Microsoft Message Queuing Denial of Service Vulnerability

Affected products

The following table shows the affected products.

[Windows 10 for x64-based Systems (Version1809)]

Product
Name
Hitachi Virtual Storage Platform 5200, 5600, 5200H, 5600H
Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H
Vulnerability
ID
CVE-2023-20569, CVE-2023-35359, CVE-2023-35376, CVE-2023-35377,
CVE-2023-35378, CVE-2023-35380, CVE-2023-35381, CVE-2023-35382,
CVE-2023-35383, CVE-2023-35384, CVE-2023-35385, CVE-2023-35386,
CVE-2023-35387, CVE-2023-36882, CVE-2023-36889, CVE-2023-36900,
CVE-2023-36903, CVE-2023-36904, CVE-2023-36905, CVE-2023-36906,
CVE-2023-36907, CVE-2023-36908, CVE-2023-36909, CVE-2023-36910,
CVE-2023-36911, CVE-2023-36912, CVE-2023-36913, CVE-2023-38154,
CVE-2023-38172, CVE-2023-38184, CVE-2023-38254, CVE-2023-36873,
CVE-2023-36899

[Windows 10 for x64-based Systems (Version21H2)]

Product
Name
Hitachi Virtual Storage Platform 5200, 5600, 5200H, 5600H
Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H
Vulnerability
ID
CVE-2023-20569, CVE-2023-35359, CVE-2023-35376, CVE-2023-35377,
CVE-2023-35378, CVE-2023-35380, CVE-2023-35381, CVE-2023-35382,
CVE-2023-35383, CVE-2023-35384, CVE-2023-35385, CVE-2023-35386,
CVE-2023-35387, CVE-2023-36882, CVE-2023-36889, CVE-2023-36900,
CVE-2023-36903, CVE-2023-36904, CVE-2023-36905, CVE-2023-36906,
CVE-2023-36907, CVE-2023-36908, CVE-2023-36909, CVE-2023-36910,
CVE-2023-36911, CVE-2023-36912, CVE-2023-36913, CVE-2023-36914,
CVE-2023-38172, CVE-2023-38184, CVE-2023-38186, CVE-2023-38254,
CVE-2023-36873, CVE-2023-36899
Product
Name
Hitachi Virtual Storage Platform G1000, G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
Vulnerability
ID
CVE-2023-20569, CVE-2023-35359, CVE-2023-35376, CVE-2023-35377,
CVE-2023-35380, CVE-2023-35381, CVE-2023-35383, CVE-2023-35384,
CVE-2023-35385, CVE-2023-35386, CVE-2023-35387, CVE-2023-36882,
CVE-2023-36889, CVE-2023-36900, CVE-2023-36903, CVE-2023-36905,
CVE-2023-36906, CVE-2023-36907, CVE-2023-36908, CVE-2023-36909,
CVE-2023-36910, CVE-2023-36911, CVE-2023-36912, CVE-2023-36913,
CVE-2023-38172, CVE-2023-38184, CVE-2023-38254

The following products are not affected by the vulnerabilities:

  • Hitachi Virtual Storage Platform E590, E790, E990, E1090, E590H, E790H, E1090H
  • Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900
  • Hitachi Virtual Storage Platform F350, F370, F700, F900
  • Hitachi Virtual Storage Platform G100, G200, G400, G600, G800
  • Hitachi Virtual Storage Platform F400, F600, F800
  • Hitachi Virtual Storage Platform N400, N600, N800
  • Hitachi Universal Storage Platform V
  • Hitachi Universal Storage Platform VM
  • Hitachi Unified Storage 100
  • Hitachi Adaptable Modular Storage
  • Hitachi Workgroup Modular Storage
  • Hitachi Simple Modular Storage
  • Hitachi Virtual Storage Platform
  • Hitachi Virtual Storage Platform VP9500

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.

Revision history

  • September 21, 2023: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.