February 25, 2022
Hitachi, Ltd. IT Platform Products Management Division
Hitachi Disk Array Systems have the following vulnerability.
Hitachi-sec-2022-302
CVE-2022-21971 | Windows Runtime Remote Code Execution Vulnerability
CVE-2022-21974 | Roaming Security Rights Management Services Remote Code Execution Vulnerability
CVE-2022-21981 | Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2022-21985 | Windows Remote Access Connection Manager Information Disclosure Vulnerability
CVE-2022-21989 | Windows Kernel Elevation of Privilege Vulnerability
CVE-2022-21992 | Windows Mobile Device Management Remote Code Execution Vulnerability
CVE-2022-21993 | Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
CVE-2022-21994 | Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2022-21995 | Windows Hyper-V Remote Code Execution Vulnerability
CVE-2022-21997 | Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-21998 | Windows Common Log File System Driver Information Disclosure Vulnerability
CVE-2022-21999 | Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-22000 | Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2022-22001 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
CVE-2022-22002 | Windows User Account Profile Picture Denial of Service Vulnerability
CVE-2022-22710 | Windows Common Log File System Driver Denial of Service Vulnerability
CVE-2022-22712 | Windows Hyper-V Denial of Service Vulnerability
CVE-2022-22715 | Named Pipe File System Elevation of Privilege Vulnerability
CVE-2022-22717 | Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-22718 | Windows Print Spooler Elevation of Privilege Vulnerability
The following table shows the affected products.
Product Name |
Hitachi Virtual Storage Platform 5200, 5600, 5200H, 5600H Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H |
---|---|
Vulnerability ID |
CVE-2022-21971, CVE-2022-21974, CVE-2022-21981, CVE-2022-21985, CVE-2022-21989, CVE-2022-21992, CVE-2022-21993, CVE-2022-21994, CVE-2022-21995, CVE-2022-21997, CVE-2022-21998, CVE-2022-21999, CVE-2022-22000, CVE-2022-22001, CVE-2022-22002, CVE-2022-22710, CVE-2022-22712, CVE-2022-22715, CVE-2022-22717, CVE-2022-22718 |
Product Name |
Hitachi Virtual Storage Platform G1000, G1500 Hitachi Virtual Storage Platform F1500 Hitachi Virtual Storage Platform VX7 |
---|---|
Vulnerability ID |
CVE-2022-21981, CVE-2022-21985, CVE-2022-21989, CVE-2022-21993, CVE-2022-21995, CVE-2022-21997, CVE-2022-21998, CVE-2022-21999, CVE-2022-22000, CVE-2022-22001, CVE-2022-22002, CVE-2022-22710, CVE-2022-22717, CVE-2022-22718 |
The following products are not affected by the vulnerabilities:
Please refer to the Security Update Guide (Microsoft) about the vulnerabilities.