Skip to main content

Hitachi
Contact UsContact Us

September 19, 2025
Hitachi, Ltd.

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

hitachi-sec-2025-309

Vulnerability description

CVE-2025-48807
Windows Hyper-V Remote Code Execution Vulnerability
CVE-2025-49743
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2025-49751
Windows Hyper-V Denial of Service Vulnerability
CVE-2025-49761
Windows Kernel Elevation of Privilege Vulnerability
CVE-2025-49762
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-50153
Desktop Windows Manager Elevation of Privilege Vulnerability
CVE-2025-50154
Microsoft Windows File Explorer Spoofing Vulnerability
CVE-2025-50155
Windows Push Notifications Apps Elevation of Privilege Vulnerability
CVE-2025-50158
Windows NTFS Information Disclosure Vulnerability
CVE-2025-50159
Remote Access Point-to-Point Protocol (PPP) EAP-TLS Elevation of Privilege Vulnerability
CVE-2025-50161
Win32k Elevation of Privilege Vulnerability
CVE-2025-50166
Windows Distributed Transaction Coordinator (MSDTC) Information Disclosure Vulnerability
CVE-2025-50167
Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2025-50170
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2025-50171
Remote Desktop Spoofing Vulnerability
CVE-2025-50172
DirectX Graphics Kernel Denial of Service Vulnerability
CVE-2025-50173
Windows Installer Elevation of Privilege Vulnerability
CVE-2025-50177
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2025-53131
Windows Media Remote Code Execution Vulnerability
CVE-2025-53132
Win32k Elevation of Privilege Vulnerability
CVE-2025-53134
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53135
DirectX Graphics Kernel Elevation of Privilege Vulnerability
CVE-2025-53136
NT OS Kernel Information Disclosure Vulnerability
CVE-2025-53137
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53140
Windows Kernel Transaction Manager Elevation of Privilege Vulnerability
CVE-2025-53141
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53143
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2025-53144
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2025-53145
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2025-53147
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53149
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2025-53151
Windows Kernel Elevation of Privilege Vulnerability
CVE-2025-53152
Desktop Windows Manager Remote Code Execution Vulnerability
CVE-2025-53154
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53155
Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2025-53716
Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability
CVE-2025-53718
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53721
Windows Connected Devices Platform Service Elevation of Privilege Vulnerability
CVE-2025-53722
Windows Remote Desktop Services Denial of Service Vulnerability
CVE-2025-53723
Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2025-53724
Windows Push Notifications Apps Elevation of Privilege Vulnerability
CVE-2025-53725
Windows Push Notifications Apps Elevation of Privilege Vulnerability
CVE-2025-53726
Windows Push Notifications Apps Elevation of Privilege Vulnerability
CVE-2025-53766
GDI+ Remote Code Execution Vulnerability
CVE-2025-53778
Windows NTLM Elevation of Privilege Vulnerability
CVE-2025-53789
Windows StateRepository API Server file Elevation of Privilege Vulnerability

Affected products

The following table shows the affected products.

Product
Name
Hitachi Virtual Storage Platform 5200, 5600, 5200H, 5600H
Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H
Vulnerability
ID

[Windows 10 for x64-based Systems (Version1809)]

CVE-2025-48807, CVE-2025-49743, CVE-2025-49751, CVE-2025-49761,
CVE-2025-49762, CVE-2025-50153, CVE-2025-50154, CVE-2025-50155,
CVE-2025-50158, CVE-2025-50159, CVE-2025-50161, CVE-2025-50166,
CVE-2025-50167, CVE-2025-50170, CVE-2025-50172, CVE-2025-50173,
CVE-2025-50177, CVE-2025-53131, CVE-2025-53132, CVE-2025-53134,
CVE-2025-53135, CVE-2025-53136, CVE-2025-53137, CVE-2025-53140,
CVE-2025-53141, CVE-2025-53143, CVE-2025-53144, CVE-2025-53145,
CVE-2025-53147, CVE-2025-53149, CVE-2025-53151, CVE-2025-53152,
CVE-2025-53154, CVE-2025-53155, CVE-2025-53716, CVE-2025-53718,
CVE-2025-53721, CVE-2025-53722, CVE-2025-53723, CVE-2025-53724,
CVE-2025-53725, CVE-2025-53726, CVE-2025-53766, CVE-2025-53778,
CVE-2025-53789

[Windows 10 for x64-based Systems (Version21H2)]

CVE-2025-48807, CVE-2025-49743, CVE-2025-49751, CVE-2025-49761,
CVE-2025-49762, CVE-2025-50153, CVE-2025-50154, CVE-2025-50155,
CVE-2025-50158, CVE-2025-50159, CVE-2025-50161, CVE-2025-50166,
CVE-2025-50167, CVE-2025-50170, CVE-2025-50171, CVE-2025-50172,
CVE-2025-50173, CVE-2025-50177, CVE-2025-53131, CVE-2025-53132,
CVE-2025-53134, CVE-2025-53135, CVE-2025-53136, CVE-2025-53137,
CVE-2025-53140, CVE-2025-53141, CVE-2025-53143, CVE-2025-53144,
CVE-2025-53145, CVE-2025-53147, CVE-2025-53149, CVE-2025-53151,
CVE-2025-53152, CVE-2025-53154, CVE-2025-53155, CVE-2025-53716,
CVE-2025-53718, CVE-2025-53721, CVE-2025-53722, CVE-2025-53723,
CVE-2025-53724, CVE-2025-53725, CVE-2025-53726, CVE-2025-53766,
CVE-2025-53778, CVE-2025-53789
Product
Name
Hitachi Virtual Storage Platform G1000, G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
Vulnerability
ID
CVE-2025-49743, CVE-2025-49761, CVE-2025-49762, CVE-2025-50153,
CVE-2025-50154, CVE-2025-50155, CVE-2025-50158, CVE-2025-50159,
CVE-2025-50161, CVE-2025-50166, CVE-2025-50167, CVE-2025-50173,
CVE-2025-50177, CVE-2025-53132, CVE-2025-53134, CVE-2025-53135,
CVE-2025-53136, CVE-2025-53137, CVE-2025-53140, CVE-2025-53141,
CVE-2025-53143, CVE-2025-53144, CVE-2025-53145, CVE-2025-53147,
CVE-2025-53149, CVE-2025-53152, CVE-2025-53154, CVE-2025-53155,
CVE-2025-53718, CVE-2025-53722, CVE-2025-53723, CVE-2025-53724,
CVE-2025-53725, CVE-2025-53726, CVE-2025-53766, CVE-2025-53778,
CVE-2025-53789

The following products are not affected by the vulnerabilities:

  • Hitachi Virtual Storage Platform E590, E790, E990, E1090, E590H, E790H, E1090H
  • Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900
  • Hitachi Virtual Storage Platform F350, F370, F700, F900
  • Hitachi Virtual Storage Platform G100, G200, G400, G600, G800
  • Hitachi Virtual Storage Platform F400, F600, F800
  • Hitachi Virtual Storage Platform N400, N600, N800

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.

Revision history

  • September 19, 2025: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.