Skip to main content

Hitachi
Contact UsContact Us

September 3, 2025
Hitachi, Ltd.

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

hitachi-sec-2025-308

Vulnerability description

CVE-2025-36350
AMD: CVE-2024-36350 Transient Scheduler Attack in Store Queue
CVE-2025-36357
AMD: CVE-2025-36357 Transient Scheduler Attack in L1 Data Queue
CVE-2025-47159
Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability
CVE-2025-47971
Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability
CVE-2025-47972
Windows Input Method Editor (IME) Elevation of Privilege Vulnerability
CVE-2025-47973
Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability
CVE-2025-47975
Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability
CVE-2025-47976
Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability
CVE-2025-47980
Windows Imaging Component Information Disclosure Vulnerability
CVE-2025-47981
SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability
CVE-2025-47982
Windows Storage VSP Driver Elevation of Privilege Vulnerability
CVE-2025-47984
Windows GDI Information Disclosure Vulnerability
CVE-2025-47985
Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2025-47986
Universal Print Management Service Elevation of Privilege Vulnerability
CVE-2025-47987
Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability
CVE-2025-47991
Windows Input Method Editor (IME) Elevation of Privilege Vulnerability
CVE-2025-47996
Windows MBT Transport Driver Elevation of Privilege Vulnerability
CVE-2025-47999
Windows Hyper-V Denial of Service Vulnerability
CVE-2025-48000
Windows Connected Devices Platform Service Elevation of Privilege Vulnerability
CVE-2025-48001
BitLocker Security Feature Bypass Vulnerability
CVE-2025-48003
BitLocker Security Feature Bypass Vulnerability
CVE-2025-48799
Windows Update Service Elevation of Privilege Vulnerability
CVE-2025-48800
BitLocker Security Feature Bypass Vulnerability
CVE-2025-48803
Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability
CVE-2025-48804
BitLocker Security Feature Bypass Vulnerability
CVE-2025-48805
Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability
CVE-2025-48806
Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability
CVE-2025-48808
Windows Kernel Information Disclosure Vulnerability
CVE-2025-48811
Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability
CVE-2025-48814
Remote Desktop Licensing Service Security Feature Bypass Vulnerability
CVE-2025-48815
Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability
CVE-2025-48816
HID Class Driver Elevation of Privilege Vulnerability
CVE-2025-48817
Remote Desktop Client Remote Code Execution Vulnerability
CVE-2025-48818
BitLocker Security Feature Bypass Vulnerability
CVE-2025-48819
Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability
CVE-2025-48820
Windows AppX Deployment Service Elevation of Privilege Vulnerability
CVE-2025-48821
Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability
CVE-2025-48822
Windows Hyper-V Discrete Device Assignment (DDA) Remote Code Execution Vulnerability
CVE-2025-48823
Windows Cryptographic Services Information Disclosure Vulnerability
CVE-2025-49658
Windows Transport Driver Interface (TDI) Translation Driver Information Disclosure Vulnerability
CVE-2025-49659
Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability
CVE-2025-49660
Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2025-49661
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-49664
Windows User-Mode Driver Framework Host Information Disclosure Vulnerability
CVE-2025-49665
Workspace Broker Elevation of Privilege Vulnerability
CVE-2025-49667
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
CVE-2025-49675
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2025-49678
NTFS Elevation of Privilege Vulnerability
CVE-2025-49679
Windows Shell Elevation of Privilege Vulnerability
CVE-2025-49680
Windows Performance Recorder (WPR) Denial of Service Vulnerability
CVE-2025-49682
Windows Media Elevation of Privilege Vulnerability
CVE-2025-49683
Microsoft Virtual Hard Disk Remote Code Execution Vulnerability
CVE-2025-49684
Windows Storage Port Driver Information Disclosure Vulnerability
CVE-2025-49685
Windows Search Service Elevation of Privilege Vulnerability
CVE-2025-49686
Windows TCP/IP Driver Elevation of Privilege Vulnerability
CVE-2025-49687
Windows Input Method Editor (IME) Elevation of Privilege Vulnerability
CVE-2025-49689
Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability
CVE-2025-49690
Capability Access Management Service (camsvc) Elevation of Privilege Vulnerability
CVE-2025-49691
Windows Miracast Wireless Display Remote Code Execution Vulnerability
CVE-2025-49721
Windows Fast FAT File System Driver Elevation of Privilege Vulnerability
CVE-2025-49722
Windows Print Spooler Denial of Service Vulnerability
CVE-2025-49723
Windows StateRepository API Server file Tampering Vulnerability
CVE-2025-49724
Windows Connected Devices Platform Service Remote Code Execution Vulnerability
CVE-2025-49725
Windows Notification Elevation of Privilege Vulnerability
CVE-2025-49726
Windows Notification Elevation of Privilege Vulnerability
CVE-2025-49727
Win32k Elevation of Privilege Vulnerability
CVE-2025-49730
Microsoft Windows QoS Scheduler Driver Elevation of Privilege Vulnerability
CVE-2025-49732
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2025-49733
Win32k Elevation of Privilege Vulnerability
CVE-2025-49740
Windows SmartScreen Security Feature Bypass Vulnerability
CVE-2025-49742
Windows Graphics Component Remote Code Execution Vulnerability
CVE-2025-49744
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2025-49760
Windows Storage Spoofing Vulnerability

Affected products

The following table shows the affected products.

Product
Name
Hitachi Virtual Storage Platform 5200, 5600, 5200H, 5600H
Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H
Vulnerability
ID

[Windows 10 for x64-based Systems (Version1809)]

CVE-2025-36350, CVE-2025-36357, CVE-2025-47159, CVE-2025-47971,
CVE-2025-47972, CVE-2025-47973, CVE-2025-47975, CVE-2025-47976,
CVE-2025-47980, CVE-2025-47981, CVE-2025-47982, CVE-2025-47984,
CVE-2025-47985, CVE-2025-47986, CVE-2025-47987, CVE-2025-47991,
CVE-2025-47996, CVE-2025-47999, CVE-2025-48000, CVE-2025-48001,
CVE-2025-48003, CVE-2025-48799, CVE-2025-48800, CVE-2025-48803,
CVE-2025-48804, CVE-2025-48805, CVE-2025-48806, CVE-2025-48808,
CVE-2025-48811, CVE-2025-48814, CVE-2025-48815, CVE-2025-48816,
CVE-2025-48817, CVE-2025-48818, CVE-2025-48819, CVE-2025-48820,
CVE-2025-48821, CVE-2025-48822, CVE-2025-48823, CVE-2025-49658,
CVE-2025-49659, CVE-2025-49660, CVE-2025-49661, CVE-2025-49664,
CVE-2025-49665, CVE-2025-49667, CVE-2025-49675, CVE-2025-49678,
CVE-2025-49679, CVE-2025-49680, CVE-2025-49683, CVE-2025-49684,
CVE-2025-49685, CVE-2025-49686, CVE-2025-49687, CVE-2025-49689,
CVE-2025-49690, CVE-2025-49691, CVE-2025-49721, CVE-2025-49722,
CVE-2025-49723, CVE-2025-49724, CVE-2025-49725, CVE-2025-49726,
CVE-2025-49727, CVE-2025-49730, CVE-2025-49732, CVE-2025-49733,
CVE-2025-49740, CVE-2025-49742, CVE-2025-49744, CVE-2025-49760

[Windows 10 for x64-based Systems (Version21H2)]

CVE-2025-36350, CVE-2025-36357, CVE-2025-47159, CVE-2025-47971,
CVE-2025-47972, CVE-2025-47973, CVE-2025-47975, CVE-2025-47976,
CVE-2025-47980, CVE-2025-47981, CVE-2025-47982, CVE-2025-47984,
CVE-2025-47985, CVE-2025-47986, CVE-2025-47987, CVE-2025-47991,
CVE-2025-47996, CVE-2025-47999, CVE-2025-48000, CVE-2025-48001,
CVE-2025-48003, CVE-2025-48799, CVE-2025-48800, CVE-2025-48803,
CVE-2025-48804, CVE-2025-48805, CVE-2025-48806, CVE-2025-48808,
CVE-2025-48811, CVE-2025-48814, CVE-2025-48815, CVE-2025-48816,
CVE-2025-48817, CVE-2025-48818, CVE-2025-48819, CVE-2025-48820,
CVE-2025-48821, CVE-2025-48822, CVE-2025-48823, CVE-2025-49658,
CVE-2025-49659, CVE-2025-49660, CVE-2025-49661, CVE-2025-49664,
CVE-2025-49665, CVE-2025-49667, CVE-2025-49675, CVE-2025-49678,
CVE-2025-49679, CVE-2025-49680, CVE-2025-49682, CVE-2025-49683,
CVE-2025-49684, CVE-2025-49685, CVE-2025-49686, CVE-2025-49687,
CVE-2025-49689, CVE-2025-49690, CVE-2025-49691, CVE-2025-49721,
CVE-2025-49722, CVE-2025-49723, CVE-2025-49724, CVE-2025-49725,
CVE-2025-49726, CVE-2025-49727, CVE-2025-49730, CVE-2025-49732,
CVE-2025-49733, CVE-2025-49740, CVE-2025-49742, CVE-2025-49744,
CVE-2025-49760
Product
Name
Hitachi Virtual Storage Platform G1000, G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
Vulnerability
ID
CVE-2025-47159, CVE-2025-47971, CVE-2025-47972, CVE-2025-47973,
CVE-2025-47975, CVE-2025-47976, CVE-2025-47980, CVE-2025-47981,
CVE-2025-47984, CVE-2025-47985, CVE-2025-47986, CVE-2025-47987,
CVE-2025-47996, CVE-2025-48001, CVE-2025-48800, CVE-2025-48803,
CVE-2025-48804, CVE-2025-48805, CVE-2025-48806, CVE-2025-48808,
CVE-2025-48811, CVE-2025-48815, CVE-2025-48816, CVE-2025-48817,
CVE-2025-48818, CVE-2025-48819, CVE-2025-48820, CVE-2025-48821,
CVE-2025-48823, CVE-2025-49658, CVE-2025-49659, CVE-2025-49660,
CVE-2025-49661, CVE-2025-49664, CVE-2025-49665, CVE-2025-49667,
CVE-2025-49675, CVE-2025-49678, CVE-2025-49679, CVE-2025-49680,
CVE-2025-49683, CVE-2025-49684, CVE-2025-49686, CVE-2025-49687,
CVE-2025-49689, CVE-2025-49691, CVE-2025-49721, CVE-2025-49722,
CVE-2025-49727, CVE-2025-49730, CVE-2025-49732, CVE-2025-49740,
CVE-2025-49742, CVE-2025-49744, CVE-2025-49760

The following products are not affected by the vulnerabilities:

  • Hitachi Virtual Storage Platform E590, E790, E990, E1090, E590H, E790H, E1090H
  • Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900
  • Hitachi Virtual Storage Platform F350, F370, F700, F900
  • Hitachi Virtual Storage Platform G100, G200, G400, G600, G800
  • Hitachi Virtual Storage Platform F400, F600, F800
  • Hitachi Virtual Storage Platform N400, N600, N800

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.

Revision history

  • September 3, 2025: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.