Skip to main content

Hitachi
Contact UsContact Us

July 26, 2024
Hitachi, Ltd.

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

hitachi-sec-2024-306

Vulnerability description

CVE-2024-30063
Windows Distributed File System (DFS) Remote Code Execution Vulnerability
CVE-2024-30065
Windows Themes Denial of Service Vulnerability
CVE-2024-30066
Win logon Elevation of Privilege Vulnerability
CVE-2024-30067
Win logon Elevation of Privilege Vulnerability
CVE-2024-30068
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-30069
Windows Remote Access Connection Manager Information Disclosure Vulnerability
CVE-2024-30076
Windows Container Manager Service Elevation of Privilege Vulnerability
CVE-2024-30077
Windows OLE Remote Code Execution Vulnerability
CVE-2024-30078
Windows Wi-Fi Driver Remote Code Execution Vulnerability
CVE-2024-30080
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2024-30082
Win32k Elevation of Privilege Vulnerability
CVE-2024-30084
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2024-30085
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2024-30086
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
CVE-2024-30087
Win32k Elevation of Privilege Vulnerability
CVE-2024-30088
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-30089
Microsoft Streaming Service Elevation of Privilege Vulnerability
CVE-2024-30090
Microsoft Streaming Service Elevation of Privilege Vulnerability
CVE-2024-30091
Win32k Elevation of Privilege Vulnerability
CVE-2024-30093
Windows Storage Elevation of Privilege Vulnerability
CVE-2024-30094
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-30095
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-30096
Windows Cryptographic Services Information Disclosure Vulnerability
CVE-2024-30097
Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability
CVE-2024-30099
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-35250
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2024-35265
Windows Perception Service Elevation of Privilege Vulnerability

Affected products

The following table shows the affected products.

Product
Name
Hitachi Virtual Storage Platform 5200, 5600, 5200H, 5600H
Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H
Vulnerability
ID

[Windows 10 for x64-based Systems (Version1809)]

CVE-2024-30063, CVE-2024-30065, CVE-2024-30066, CVE-2024-30067,
CVE-2024-30068, CVE-2024-30069, CVE-2024-30076, CVE-2024-30077,
CVE-2024-30078, CVE-2024-30080, CVE-2024-30082, CVE-2024-30084,
CVE-2024-30085, CVE-2024-30086, CVE-2024-30087, CVE-2024-30088,
CVE-2024-30089, CVE-2024-30090, CVE-2024-30091, CVE-2024-30093,
CVE-2024-30094, CVE-2024-30095, CVE-2024-30096, CVE-2024-30097,
CVE-2024-30099, CVE-2024-35250, CVE-2024-35265

[Windows 10 for x64-based Systems (Version21H2)]

CVE-2024-30063, CVE-2024-30065, CVE-2024-30066, CVE-2024-30067,
CVE-2024-30068, CVE-2024-30069, CVE-2024-30076, CVE-2024-30077,
CVE-2024-30078, CVE-2024-30080, CVE-2024-30082, CVE-2024-30084,
CVE-2024-30085, CVE-2024-30086, CVE-2024-30087, CVE-2024-30088,
CVE-2024-30089, CVE-2024-30090, CVE-2024-30091, CVE-2024-30093,
CVE-2024-30094, CVE-2024-30095, CVE-2024-30096, CVE-2024-30097,
CVE-2024-30099, CVE-2024-35250, CVE-2024-35265
Product
Name
Hitachi Virtual Storage Platform G1000, G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
Vulnerability
ID
CVE-2024-30063, CVE-2024-30065, CVE-2024-30066, CVE-2024-30067,
CVE-2024-30068, CVE-2024-30069, CVE-2024-30077, CVE-2024-30078,
CVE-2024-30080, CVE-2024-30082, CVE-2024-30084, CVE-2024-30086,
CVE-2024-30087, CVE-2024-30088, CVE-2024-30090, CVE-2024-30091,
CVE-2024-30093, CVE-2024-30094, CVE-2024-30095, CVE-2024-30097,
CVE-2024-30099, CVE-2024-35250

The following products are not affected by the vulnerabilities:

  • Hitachi Virtual Storage Platform E590, E790, E990, E1090, E590H, E790H, E1090H
  • Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900
  • Hitachi Virtual Storage Platform F350, F370, F700, F900
  • Hitachi Virtual Storage Platform G100, G200, G400, G600, G800
  • Hitachi Virtual Storage Platform F400, F600, F800
  • Hitachi Virtual Storage Platform N400, N600, N800
  • Hitachi Universal Storage Platform V
  • Hitachi Universal Storage Platform VM
  • Hitachi Unified Storage VM
  • Hitachi Unified Storage 100, Hitachi Adaptable Modular Storage
  • Hitachi Workgroup Modular Storage, Hitachi Simple Modular Storage
  • Hitachi Virtual Storage Platform, Hitachi Virtual Storage Platform VP9500

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.

Revision history

  • July 26, 2024: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.