Skip to main content

Hitachi
Contact UsContact Us

February 15, 2024
Hitachi, Ltd. IT Platform Products Management Division

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

hitachi-sec-2023-312

Vulnerability description

CVE-2023-20588
AMD: CVE-2023-20588 AMD Speculative Leaks Security Notice
CVE-2023-21740
Windows Media Remote Code Execution Vulnerability
CVE-2023-35628
Windows MSHTML Platform Remote Code Execution Vulnerability
CVE-2023-35629
Microsoft USBHUB 3.0 Device Driver Remote Code Execution Vulnerability
CVE-2023-35630
Internet Connection Sharing (ICS) Remote Code Execution Vulnerability
CVE-2023-35632
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2023-35633
Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-35639
Microsoft ODBC Driver Remote Code Execution Vulnerability
CVE-2023-35641
Internet Connection Sharing (ICS) Remote Code Execution Vulnerability
CVE-2023-35642
Internet Connection Sharing (ICS) Denial of Service Vulnerability
CVE-2023-35644
Windows Sysmain Service Elevation of Privilege
CVE-2023-36003
XAML Diagnostics Elevation of Privilege Vulnerability
CVE-2023-36004
Windows DPAPI (Data Protection Application Programming Interface) Spoofing Vulnerability
CVE-2023-36005
Windows Telephony Server Elevation of Privilege Vulnerability
CVE-2023-36006
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2023-36011
Win32k Elevation of Privilege Vulnerability
CVE-2023-36696
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

Affected products

The following table shows the affected products.

Product
Name
Hitachi Virtual Storage Platform 5200, 5600, 5200H, 5600H
Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H
Vulnerability
ID

[Windows 10 for x64-based Systems (Version1809)]

CVE-2023-20588, CVE-2023-21740, CVE-2023-35628, CVE-2023-35630,
CVE-2023-35632, CVE-2023-35639, CVE-2023-35641, CVE-2023-35642,
CVE-2023-35644, CVE-2023-36003, CVE-2023-36004, CVE-2023-36005,
CVE-2023-36006, CVE-2023-36011, CVE-2023-36696

[Windows 10 for x64-based Systems (Version21H2)]

CVE-2023-20588, CVE-2023-21740, CVE-2023-35628, CVE-2023-35630,
CVE-2023-35632, CVE-2023-35639, CVE-2023-35641, CVE-2023-35642,
CVE-2023-35644, CVE-2023-36003, CVE-2023-36004, CVE-2023-36005,
CVE-2023-36006, CVE-2023-36011, CVE-2023-36696
Product
Name
Hitachi Virtual Storage Platform G1000, G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
Vulnerability
ID
CVE-2023-20588, CVE-2023-21740, CVE-2023-35628, CVE-2023-35629,
CVE-2023-35630, CVE-2023-35632, CVE-2023-35633, CVE-2023-35639,
CVE-2023-35641, CVE-2023-35642, CVE-2023-36003, CVE-2023-36004,
CVE-2023-36005, CVE-2023-36006, CVE-2023-36011

The following products are not affected by the vulnerabilities:

  • Hitachi Virtual Storage Platform E590, E790, E990, E1090, E590H, E790H, E1090H
  • Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900
  • Hitachi Virtual Storage Platform F350, F370, F700, F900
  • Hitachi Virtual Storage Platform G100, G200, G400, G600, G800
  • Hitachi Virtual Storage Platform F400, F600, F800
  • Hitachi Virtual Storage Platform N400, N600, N800
  • Hitachi Universal Storage Platform V
  • Hitachi Universal Storage Platform VM
  • Hitachi Unified Storage 100
  • Hitachi Adaptable Modular Storage
  • Hitachi Workgroup Modular Storage
  • Hitachi Simple Modular Storage
  • Hitachi Virtual Storage Platform
  • Hitachi Virtual Storage Platform VP9500

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.

Revision history

  • February 15, 2024: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.