Skip to main content

Hitachi
Contact UsContact Us

July 12, 2024
Hitachi, Ltd.

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

hitachi-sec-2024-305

Vulnerability description

CVE-2024-26238
Microsoft PLUG Scheduler Scheduled Task Elevation of Privilege Vulnerability
CVE-2024-29994
Microsoft Windows SCSI Class System File Elevation of Privilege Vulnerability
CVE-2024-29996
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2024-29997
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-29998
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-29999
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30000
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30001
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30002
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30003
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30004
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30005
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30006
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2024-30008
Windows DWM Core Library Information Disclosure Vulnerability
CVE-2024-30009
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-30012
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30014
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-30015
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-30016
Windows Cryptographic Services Information Disclosure Vulnerability
CVE-2024-30017
Windows Hyper-V Remote Code Execution Vulnerability
CVE-2024-30018
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-30020
Windows Cryptographic Services Remote Code Execution Vulnerability
CVE-2024-30021
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30022
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-30023
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-30024
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-30025
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2024-30027
NTFS Elevation of Privilege Vulnerability
CVE-2024-30028
Win32k Elevation of Privilege Vulnerability
CVE-2024-30029
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-30031
Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
CVE-2024-30032
Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2024-30033
Windows Search Service Elevation of Privilege Vulnerability
CVE-2024-30034
Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability
CVE-2024-30035
Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2024-30037
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2024-30038
Win32k Elevation of Privilege Vulnerability
CVE-2024-30039
Windows Remote Access Connection Manager Information Disclosure Vulnerability
CVE-2024-30040
Windows MSHTML Platform Security Feature Bypass Vulnerability
CVE-2024-30049
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
CVE-2024-30050
Windows Mark of the Web Security Feature Bypass Vulnerability
CVE-2024-30051
Windows DWM Core Library Elevation of Privilege Vulnerability

Affected products

The following table shows the affected products.

Product
Name
Hitachi Virtual Storage Platform 5200, 5600, 5200H, 5600H
Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H
Vulnerability
ID

[Windows 10 for x64-based Systems (Version1809)]

CVE-2024-29994, CVE-2024-29996, CVE-2024-29997, CVE-2024-29998,
CVE-2024-29999, CVE-2024-30000, CVE-2024-30001, CVE-2024-30002,
CVE-2024-30003, CVE-2024-30004, CVE-2024-30005, CVE-2024-30006,
CVE-2024-30008, CVE-2024-30009, CVE-2024-30012, CVE-2024-30014,
CVE-2024-30015, CVE-2024-30016, CVE-2024-30017, CVE-2024-30018,
CVE-2024-30020, CVE-2024-30021, CVE-2024-30022, CVE-2024-30023,
CVE-2024-30024, CVE-2024-30025, CVE-2024-30027, CVE-2024-30028,
CVE-2024-30029, CVE-2024-30031, CVE-2024-30032, CVE-2024-30034,
CVE-2024-30035, CVE-2024-30037, CVE-2024-30038, CVE-2024-30039,
CVE-2024-30040, CVE-2024-30049, CVE-2024-30050, CVE-2024-30051

[Windows 10 for x64-based Systems (Version21H2)]

CVE-2024-26238, CVE-2024-29994, CVE-2024-29996, CVE-2024-29997,
CVE-2024-29998, CVE-2024-29999, CVE-2024-30000, CVE-2024-30001,
CVE-2024-30002, CVE-2024-30003, CVE-2024-30004, CVE-2024-30005,
CVE-2024-30006, CVE-2024-30008, CVE-2024-30009, CVE-2024-30012,
CVE-2024-30014, CVE-2024-30015, CVE-2024-30016, CVE-2024-30017,
CVE-2024-30018, CVE-2024-30020, CVE-2024-30021, CVE-2024-30022,
CVE-2024-30023, CVE-2024-30024, CVE-2024-30025, CVE-2024-30027,
CVE-2024-30028, CVE-2024-30029, CVE-2024-30031, CVE-2024-30032,
CVE-2024-30033, CVE-2024-30034, CVE-2024-30035, CVE-2024-30037,
CVE-2024-30038, CVE-2024-30039, CVE-2024-30040, CVE-2024-30049,
CVE-2024-30050, CVE-2024-30051
Product
Name
Hitachi Virtual Storage Platform G1000, G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
Vulnerability
ID
CVE-2024-29996, CVE-2024-30006, CVE-2024-30008, CVE-2024-30009,
CVE-2024-30014, CVE-2024-30015, CVE-2024-30016, CVE-2024-30017,
CVE-2024-30020, CVE-2024-30022, CVE-2024-30023, CVE-2024-30024,
CVE-2024-30025, CVE-2024-30027, CVE-2024-30028, CVE-2024-30029,
CVE-2024-30031, CVE-2024-30032, CVE-2024-30037, CVE-2024-30038,
CVE-2024-30039, CVE-2024-30040, CVE-2024-30049, CVE-2024-30050,
CVE-2024-30051

The following products are not affected by the vulnerabilities:

  • Hitachi Virtual Storage Platform E590, E790, E990, E1090, E590H, E790H, E1090H
  • Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900
  • Hitachi Virtual Storage Platform F350, F370, F700, F900
  • Hitachi Virtual Storage Platform G100, G200, G400, G600, G800
  • Hitachi Virtual Storage Platform F400, F600, F800
  • Hitachi Virtual Storage Platform N400, N600, N800
  • Hitachi Universal Storage Platform V
  • Hitachi Universal Storage Platform VM
  • Hitachi Unified Storage VM
  • Hitachi Unified Storage 100, Hitachi Adaptable Modular Storage
  • Hitachi Workgroup Modular Storage, Hitachi Simple Modular Storage
  • Hitachi Virtual Storage Platform, Hitachi Virtual Storage Platform VP9500

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.

Revision history

  • July 12, 2024: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.