Skip to main content
Hitachi Vantara Knowledge

Hitachi Vantara Security Advisories - Index Page

Security Advisories

Advisories are listed in chronological order, with the most recently published on top. 

Advisory Title CVE References
Apache HTTP Server 2.4 Vulnerabilities CVE-2024-24795, CVE-2024-27316, CVE-2023-38709
xz-utils Backdoor CVE-2024-3094
Terrapin Attack CVE-2023-48795
Vulnerability in Older Versions of Hitachi Storage Plug-in for VMware vCenter CVE-2024-21840
Apache Struts Remote Code Execution Vulnerability CVE-2023-50164
PostgreSQL Vulnerabilities CVE-2018-1058, CVE-2019-9193, CVE-2020-1720, CVE-2020-14350, CVE-2020-25694, CVE-2020-25695, CVE-2020-25696, CVE-2021-3393, CVE-2021-20229, CVE-2021-32027
Open SSH Version Prior to 9.3p2 are Susceptible to a Vulnerability That May Lead to a DOS Attack CVE-2023-38408
OpenSSL Security Vulnerabilities CVE-2023-0286, CVE-2023-0215, CVE-2022-4450, CVE-2022-4304, CVE-2022-0778, CVE-2021-3712, CVE-2021-3711
Apache Tomcat Incomplete Cleanup Vulnerability CVE-2023-42794
Apache ActiveMQ Remote Code Execution Vulnerability CVE-2023-46604
Hitachi Vantara Ops Center Analyzer Viewpoint Open SSL Vulnerability (CVE-2023-5363) CVE-2023-5363
Curl and Libcurl Vulnerabilities CVE-2023-38545, CVE-2023-38546
Heap Buffer Overflow Vulnerabilties in Libwebp and Libvpx CVE-2023-4863CVE-2023-5217
A NETBIOS_SMB Share Password is the Default or Null or Missing CVE-1999-0519
SSL_Security_Vulnerabilities_in_Hitachi_Content_Intelligence_(HCI)_v2.2.2 CVE-2022-4304, CVE-2023-0215, CVE-2023-0286, CVE-2023-0464, CVE-2023-0465, CVE-2023-0466, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2022-3996, CVE-2022-4203, CVE-2023-0216, CVE-2023-0217, CVE-2023-0401
Unsecured_Apache_Stark_Standalone_Executes_User_Code CVE-2018-17190
Vulnerabilities in Certain Versions of Hitachi Device Manager, Hitachi Configuration Manager, and Hitachi Ops Center API Configuration Manager CVE-2022- 28331CVE-2021- 25147
Certain mod_proxy Configurations on Versions of Apache HTTP Server Could Allow Unauthorized Access CVE-2023-25690

Netlogon RPC Elevation of Privilege Vulnerability

CVE-2022-38023
Vulnerability in JsonWebToken CVE-2022-23529
MegaRAC BMC Vulnerabilities Affecting Compute Servers CVE-2022-40259CVE-2022-40242CVE-2022-2827
Vulnerabilities in Hitachi RAID Manager Storage Replication Adapter (SRA) CVE-2022-34882, CVE-2022-34883
OpenSSL 3.0.x Vulnerabilities: CVE-2022-3602 & CVE-2022-3786 CVE-2022-3602, CVE-2022-3786
"Text4Shell" - Remote Code Execution Vulnerability in Apache Commons Text Library CVE-2022-42889
HCP Multitenancy Vulnerability CVE-2021- 28052
Vulnerability in OpenSSL: c rehash Script Could Allow Command Injection CVE-2022-1292
Apache Kafka Security Vulnerabilities CVE-2022-23307, CVE-2022-23305, CVE-2022-23302, CVE-2019-17571, CVE-2020-9488 
"Spring4Shell" - RCE Vulnerabilities in Spring Framework and Spring Cloud Function CVE-2022-22965, CVE-2022-22963CVE-2022-22950
Denial of Service Vulnerability in Several Versions of OpenSSL CVE-2022-0778
Vulnerability in Versions of Samba Prior to 4.13.17 Could Allow a Remote Attacker to Execute Arbitrary Code CVE-2021-44142
PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s "pkexec" CVE-2021-4034
Multiple Security Vulnerabilities in Apache Log4j Library CVE-2021-44228, CVE-2021-45046, CVE-2021-45105, CVE-2021-44832
Hitachi Content Platform Anywhere (HCP-AW) 4.4.5 and Later Allows Information Disclosure CVE-2021-41573
 

 

 

  • Was this article helpful?