Skip to main content

Hitachi
Contact UsContact Us

February 22, 2024
Hitachi, Ltd. IT Platform Products Management Division

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

hitachi-sec-2024-301

Vulnerability description

CVE-2022-35737
MITRE: CVE-2022-35737 SQLite allows an array-bounds overflow.
CVE-2024-0056
Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability
CVE-2024-0057
NET, .NET Framework, and Visual Studio Security Feature Bypass Vulnerability
CVE-2024-20652
Windows HTML Platforms Security Feature Bypass Vulnerability
CVE-2024-20653
Microsoft Common Log File System Elevation of Privilege Vulnerability
CVE-2024-20654
Microsoft ODBC Driver Remote Code Execution Vulnerability
CVE-2024-20657
Windows Group Policy Elevation of Privilege Vulnerability
CVE-2024-20658
Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability
CVE-2024-20660
Microsoft Message Queuing Information Disclosure Vulnerability
CVE-2024-20661
Microsoft Message Queuing Denial of Service Vulnerability
CVE-2024-20663
Windows Message Queuing Client (MSMQC) Information Disclosure
CVE-2024-20664
Microsoft Message Queuing Information Disclosure Vulnerability
CVE-2024-20666
BitLocker Security Feature Bypass Vulnerability
CVE-2024-20674
Windows Kerberos Security Feature Bypass Vulnerability
CVE-2024-20680
Windows Message Queuing Client (MSMQC) Information Disclosure
CVE-2024-20681
Windows Subsystem for Linux Elevation of Privilege Vulnerability
CVE-2024-20682
Windows Cryptographic Services Remote Code Execution Vulnerability
CVE-2024-20683
Win32k Elevation of Privilege Vulnerability
CVE-2024-20687
Microsoft AllJoyn API Denial of Service Vulnerability
CVE-2024-20690
Windows Nearby Sharing Spoofing Vulnerability
CVE-2024-20691
Windows Themes Information Disclosure Vulnerability
CVE-2024-20692
Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability
CVE-2024-20694
Windows Core Messaging Information Disclosure Vulnerability
CVE-2024-20696
Windows Libarchive Remote Code Execution Vulnerability
CVE-2024-20698
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-20699
Windows Hyper-V Denial of Service Vulnerability
CVE-2024-20700
Windows Hyper-V Remote Code Execution Vulnerability
CVE-2024-21305
Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vulnerability
CVE-2024-21306
Microsoft Bluetooth Driver Spoofing Vulnerability
CVE-2024-21307
Remote Desktop Client Remote Code Execution Vulnerability
CVE-2024-21310
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2024-21311
Windows Cryptographic Services Information Disclosure Vulnerability
CVE-2024-21312
.NET Framework Denial of Service Vulnerability
CVE-2024-21313
Windows TCP/IP Information Disclosure Vulnerability
CVE-2024-21314
Microsoft Message Queuing Information Disclosure Vulnerability
CVE-2024-21316
Windows Server Key Distribution Service Security Feature Bypass
CVE-2024-21320
Windows Themes Spoofing Vulnerability

Affected products

The following table shows the affected products.

Product
Name
Hitachi Virtual Storage Platform 5200, 5600, 5200H, 5600H
Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H
Vulnerability
ID

[Windows 10 for x64-based Systems (Version1809)]

CVE-2022-35737, CVE-2024-0056, CVE-2024-0057, CVE-2024-20652,
CVE-2024-20653, CVE-2024-20654, CVE-2024-20657, CVE-2024-20658,
CVE-2024-20660, CVE-2024-20661, CVE-2024-20663, CVE-2024-20664,
CVE-2024-20666, CVE-2024-20674, CVE-2024-20680, CVE-2024-20682,
CVE-2024-20683, CVE-2024-20687, CVE-2024-20690, CVE-2024-20691,
CVE-2024-20692, CVE-2024-20694, CVE-2024-20696, CVE-2024-20698,
CVE-2024-20699, CVE-2024-20700, CVE-2024-21305, CVE-2024-21307,
CVE-2024-21310, CVE-2024-21311, CVE-2024-21312, CVE-2024-21313,
CVE-2024-21314, CVE-2024-21316, CVE-2024-21320

[Windows 10 for x64-based Systems (Version21H2)]

CVE-2022-35737, CVE-2024-0056, CVE-2024-0057, CVE-2024-20652,
CVE-2024-20653, CVE-2024-20654, CVE-2024-20657, CVE-2024-20658,
CVE-2024-20660, CVE-2024-20661, CVE-2024-20663, CVE-2024-20664,
CVE-2024-20666, CVE-2024-20674, CVE-2024-20680, CVE-2024-20681,
CVE-2024-20682, CVE-2024-20683, CVE-2024-20687, CVE-2024-20690,
CVE-2024-20691, CVE-2024-20692, CVE-2024-20694, CVE-2024-20696,
CVE-2024-20698, CVE-2024-20699, CVE-2024-20700, CVE-2024-21305,
CVE-2024-21306, CVE-2024-21307, CVE-2024-21310, CVE-2024-21311,
CVE-2024-21312, CVE-2024-21313, CVE-2024-21314, CVE-2024-21316,
CVE-2024-21320
Product
Name
Hitachi Virtual Storage Platform G1000, G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
Vulnerability
ID
CVE-2024-20652, CVE-2024-20653, CVE-2024-20654, CVE-2024-20657,
CVE-2024-20658, CVE-2024-20660, CVE-2024-20661, CVE-2024-20663,
CVE-2024-20664, CVE-2024-20666, CVE-2024-20674, CVE-2024-20680,
CVE-2024-20682, CVE-2024-20683, CVE-2024-20687, CVE-2024-20691,
CVE-2024-20692, CVE-2024-21307, CVE-2024-21311, CVE-2024-21313,
CVE-2024-21314, CVE-2024-21320

The following products are not affected by the vulnerabilities:

  • Hitachi Virtual Storage Platform E590, E790, E990, E1090, E590H, E790H, E1090H
  • Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900
  • Hitachi Virtual Storage Platform F350, F370, F700, F900
  • Hitachi Virtual Storage Platform G100, G200, G400, G600, G800
  • Hitachi Virtual Storage Platform F400, F600, F800
  • Hitachi Virtual Storage Platform N400, N600, N800
  • Hitachi Universal Storage Platform V
  • Hitachi Universal Storage Platform VM
  • Hitachi Unified Storage 100
  • Hitachi Adaptable Modular Storage
  • Hitachi Workgroup Modular Storage
  • Hitachi Simple Modular Storage
  • Hitachi Virtual Storage Platform
  • Hitachi Virtual Storage Platform VP9500

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.

Revision history

  • February 22, 2024: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.