Skip to main content

Hitachi
Contact UsContact Us

January 31, 2024
Hitachi, Ltd. IT Platform Products Management Division

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

hitachi-sec-2023-311

Vulnerability description

CVE-2023-24023
Mitre: CVE-2023-24023 Bluetooth Vulnerability
CVE-2023-36017
Windows Scripting Engine Memory Corruption Vulnerability
CVE-2023-36025
Windows SmartScreen Security Feature Bypass Vulnerability
CVE-2023-36028
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
CVE-2023-36033
Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2023-36036
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2023-36047
Windows Authentication Elevation of Privilege Vulnerability
CVE-2023-36049
.NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability
CVE-2023-36393
Windows User Interface Application Core Remote Code Execution Vulnerability
CVE-2023-36394
Windows Search Service Elevation of Privilege Vulnerability
CVE-2023-36397
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
CVE-2023-36398
Windows NTFS Information Disclosure Vulnerability
CVE-2023-36400
Windows HMAC Key Derivation Elevation of Privilege Vulnerability
CVE-2023-36401
Microsoft Remote Registry Service Remote Code Execution Vulnerability
CVE-2023-36402
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2023-36403
Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-36404
Windows Kernel Information Disclosure Vulnerability
CVE-2023-36405
Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-36408
Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2023-36423
Microsoft Remote Registry Service Remote Code Execution Vulnerability
CVE-2023-36424
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2023-36425
Windows Distributed File System (DFS) Remote Code Execution Vulnerability
CVE-2023-36427
Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2023-36428
Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability
CVE-2023-36560
ASP.NET Security Feature Bypass Vulnerability
CVE-2023-36705
Windows Installer Elevation of Privilege Vulnerability
CVE-2023-36719
Microsoft Speech Application Programming Interface (SAPI) Elevation of Privilege Vulnerability

Affected products

The following table shows the affected products.

Product
Name
Hitachi Virtual Storage Platform 5200, 5600, 5200H, 5600H
Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H
Vulnerability
ID

[Windows 10 for x64-based Systems (Version1809)]

CVE-2023-24023, CVE-2023-36017, CVE-2023-36025, CVE-2023-36028,
CVE-2023-36033, CVE-2023-36036, CVE-2023-36047, CVE-2023-36049,
CVE-2023-36393, CVE-2023-36394, CVE-2023-36397, CVE-2023-36398,
CVE-2023-36400, CVE-2023-36401, CVE-2023-36402, CVE-2023-36403,
CVE-2023-36404, CVE-2023-36405, CVE-2023-36408, CVE-2023-36423,
CVE-2023-36424, CVE-2023-36425, CVE-2023-36427, CVE-2023-36428,
CVE-2023-36560, CVE-2023-36705, CVE-2023-36719

[Windows 10 for x64-based Systems (Version21H2)]

CVE-2023-24023, CVE-2023-36017, CVE-2023-36025, CVE-2023-36028,
CVE-2023-36033, CVE-2023-36036, CVE-2023-36047, CVE-2023-36049,
CVE-2023-36393, CVE-2023-36394, CVE-2023-36397, CVE-2023-36398,
CVE-2023-36400, CVE-2023-36401, CVE-2023-36402, CVE-2023-36403,
CVE-2023-36404, CVE-2023-36405, CVE-2023-36408, CVE-2023-36423,
CVE-2023-36424, CVE-2023-36425, CVE-2023-36427, CVE-2023-36428,
CVE-2023-36560, CVE-2023-36705, CVE-2023-36719
Product
Name
Hitachi Virtual Storage Platform G1000, G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
Vulnerability
ID
CVE-2023-36017, CVE-2023-36025, CVE-2023-36028, CVE-2023-36036,
CVE-2023-36049, CVE-2023-36393, CVE-2023-36394, CVE-2023-36397,
CVE-2023-36398, CVE-2023-36400, CVE-2023-36401, CVE-2023-36402,
CVE-2023-36403, CVE-2023-36423, CVE-2023-36424, CVE-2023-36425,
CVE-2023-36428, CVE-2023-36560, CVE-2023-36705, CVE-2023-36719

The following products are not affected by the vulnerabilities:

  • Hitachi Virtual Storage Platform E590, E790, E990, E1090, E590H, E790H, E1090H
  • Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900
  • Hitachi Virtual Storage Platform F350, F370, F700, F900
  • Hitachi Virtual Storage Platform G100, G200, G400, G600, G800
  • Hitachi Virtual Storage Platform F400, F600, F800
  • Hitachi Virtual Storage Platform N400, N600, N800
  • Hitachi Universal Storage Platform V
  • Hitachi Universal Storage Platform VM
  • Hitachi Unified Storage 100
  • Hitachi Adaptable Modular Storage
  • Hitachi Workgroup Modular Storage
  • Hitachi Simple Modular Storage
  • Hitachi Virtual Storage Platform
  • Hitachi Virtual Storage Platform VP9500

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.

Revision history

  • January 31, 2024: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.