Skip to main content

Hitachi
Contact UsContact Us

September 20, 2024
Hitachi, Ltd.

Hitachi Disk Array Systems have the following vulnerability.

Security Information ID

hitachi-sec-2024-308

Vulnerability description

CVE-2022-2601
Red hat: CVE-2022-2601 grub2 - Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass
CVE-2022-3775
Red hat: CVE-2022-3775 grub2 - Heap based out-of-bounds write when rendering certain Unicode sequences
CVE-2023-40547
Red hat: CVE-2023-40547 Shim - RCE in HTTP boot support may lead to secure boot bypass
CVE-2024-21302
Windows Secure Kernel Mode Elevation of Privilege Vulnerability
CVE-2024-29995
Windows Kerberos Elevation of Privilege Vulnerability
CVE-2024-38063
Windows TCP/IP Remote Code Execution Vulnerability
CVE-2024-38106
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-38107
Windows Power Dependency Coordinator Elevation of Privilege Vulnerability
CVE-2024-38114
Windows IP Routing Management Snapping Remote Code Execution Vulnerability
CVE-2024-38115
Windows IP Routing Management Sapin Remote Code Execution Vulnerability
CVE-2024-38116
Windows IP Routing Management snapping Remote Code Execution Vulnerability
CVE-2024-38117
NTFS Elevation of Privilege Vulnerability
CVE-2024-38118
Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
CVE-2024-38122
Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
CVE-2024-38125
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2024-38126
Windows Network Address Translation (NAT) Denial of Service Vulnerability
CVE-2024-38127
Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2024-38130
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-38131
Clipboard Virtual Channel Extension Remote Code Execution Vulnerability
CVE-2024-38132
Windows Network Address Translation (NAT) Denial of Service Vulnerability
CVE-2024-38133
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-38134
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2024-38136
Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability
CVE-2024-38137
Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability
CVE-2024-38140
Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability
CVE-2024-38141
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2024-38142
Windows Secure Kernel Mode Elevation of Privilege Vulnerability
CVE-2024-38143
Windows WLAN Auto Config Service Elevation of Privilege Vulnerability
CVE-2024-38144
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2024-38145
Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
CVE-2024-38146
Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
CVE-2024-38147
Microsoft DWM Core Library Elevation of Privilege Vulnerability
CVE-2024-38150
Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2024-38151
Windows Kernel Information Disclosure Vulnerability
CVE-2024-38152
Windows OLE Remote Code Execution Vulnerability
CVE-2024-38153
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-38155
Security Center Broker Information Disclosure Vulnerability
CVE-2024-38161
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-38178
Scripting Engine Memory Corruption Vulnerability
CVE-2024-38180
Windows SmartScreen Security Feature Bypass Vulnerability
CVE-2024-38184
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2024-38185
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2024-38186
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2024-38187
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2024-38191
Kernel Streaming Service Driver Elevation of Privilege Vulnerability
CVE-2024-38193
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2024-38196
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2024-38198
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2024-38199
Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability
CVE-2024-38213
Windows Mark of the Web Security Feature Bypass Vulnerability
CVE-2024-38215
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2024-38223
Windows Initial Machine Configuration Elevation of Privilege Vulnerability

Affected products

The following table shows the affected products.

Product
Name
Hitachi Virtual Storage Platform 5200, 5600, 5200H, 5600H
Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H
Vulnerability
ID

[Windows 10 for x64-based Systems (Version1809)]

CVE-2022-2601, CVE-2022-3775, CVE-2023-40547, CVE-2024-21302,
CVE-2024-29995, CVE-2024-38063, CVE-2024-38106, CVE-2024-38107,
CVE-2024-38114, CVE-2024-38115, CVE-2024-38116, CVE-2024-38117,
CVE-2024-38118, CVE-2024-38122, CVE-2024-38125, CVE-2024-38126,
CVE-2024-38127, CVE-2024-38130, CVE-2024-38131, CVE-2024-38132,
CVE-2024-38133, CVE-2024-38134, CVE-2024-38136, CVE-2024-38140,
CVE-2024-38141, CVE-2024-38142, CVE-2024-38143, CVE-2024-38144,
CVE-2024-38145, CVE-2024-38146, CVE-2024-38151, CVE-2024-38152,
CVE-2024-38153, CVE-2024-38155, CVE-2024-38161, CVE-2024-38178,
CVE-2024-38180, CVE-2024-38184, CVE-2024-38185, CVE-2024-38186,
CVE-2024-38187, CVE-2024-38191, CVE-2024-38193, CVE-2024-38196,
CVE-2024-38198, CVE-2024-38199, CVE-2024-38213, CVE-2024-38215,
CVE-2024-38223

[Windows 10 for x64-based Systems (Version21H2)]

CVE-2022-2601, CVE-2022-3775, CVE-2023-40547, CVE-2024-21302,
CVE-2024-29995, CVE-2024-38063, CVE-2024-38106, CVE-2024-38107,
CVE-2024-38114, CVE-2024-38115, CVE-2024-38116, CVE-2024-38117,
CVE-2024-38118, CVE-2024-38122, CVE-2024-38125, CVE-2024-38126,
CVE-2024-38127, CVE-2024-38130, CVE-2024-38131, CVE-2024-38132,
CVE-2024-38133, CVE-2024-38134, CVE-2024-38136, CVE-2024-38137,
CVE-2024-38140, CVE-2024-38141, CVE-2024-38142, CVE-2024-38143,
CVE-2024-38144, CVE-2024-38145, CVE-2024-38146, CVE-2024-38147,
CVE-2024-38150, CVE-2024-38151, CVE-2024-38152, CVE-2024-38153,
CVE-2024-38155, CVE-2024-38161, CVE-2024-38178, CVE-2024-38180,
CVE-2024-38184, CVE-2024-38185, CVE-2024-38186, CVE-2024-38187,
CVE-2024-38191, CVE-2024-38193, CVE-2024-38196, CVE-2024-38198,
CVE-2024-38199, CVE-2024-38213, CVE-2024-38215, CVE-2024-38223
Product
Name
Hitachi Virtual Storage Platform G1000, G1500
Hitachi Virtual Storage Platform F1500
Hitachi Virtual Storage Platform VX7
Vulnerability
ID
CVE-2022-2601, CVE-2022-3775, CVE-2023-40547, CVE-2024-21302,
CVE-2024-29995, CVE-2024-38063, CVE-2024-38106, CVE-2024-38107,
CVE-2024-38114, CVE-2024-38115, CVE-2024-38116, CVE-2024-38117,
CVE-2024-38118, CVE-2024-38122, CVE-2024-38125, CVE-2024-38126,
CVE-2024-38127, CVE-2024-38130, CVE-2024-38131, CVE-2024-38132,
CVE-2024-38134, CVE-2024-38140, CVE-2024-38141, CVE-2024-38142,
CVE-2024-38143, CVE-2024-38144, CVE-2024-38145, CVE-2024-38146,
CVE-2024-38151, CVE-2024-38152, CVE-2024-38153, CVE-2024-38178,
CVE-2024-38180, CVE-2024-38191, CVE-2024-38193, CVE-2024-38196,
CVE-2024-38198, CVE-2024-38199, CVE-2024-38213, CVE-2024-38223

The following products are not affected by the vulnerabilities:

  • Hitachi Virtual Storage Platform E590, E790, E990, E1090, E590H, E790H, E1090H
  • Hitachi Virtual Storage Platform G130, G150, G350, G370, G700, G900
  • Hitachi Virtual Storage Platform F350, F370, F700, F900
  • Hitachi Virtual Storage Platform G100, G200, G400, G600, G800
  • Hitachi Virtual Storage Platform F400, F600, F800
  • Hitachi Virtual Storage Platform N400, N600, N800
  • Hitachi Universal Storage Platform V
  • Hitachi Universal Storage Platform VM
  • Hitachi Unified Storage VM
  • Hitachi Unified Storage 100
  • Hitachi Adaptable Modular Storage
  • Hitachi Workgroup Modular Storage
  • Hitachi Simple Modular Storage
  • Hitachi Virtual Storage Platform
  • Hitachi Virtual Storage Platform VP9500

Action to be taken

Software update.
Please contact your authorized service representative for details on any corrective actions such as software updates and the schedule for their release.

References

Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.

Revision history

  • September 20, 2024: This security information page is published.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.