[Japanese]

JVNDB-2019-013272

Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor

Overview

Multiple vulnerabilities have been found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor.

We would like to thank
Piotr Madej (ING Tech Poland)
for reporting the relevant issues.
CVSS Severity (What is CVSS?)

Affected Products


Hitachi, Ltd
  • Hitachi Automation Director
  • Hitachi Compute Systems Manager
  • Hitachi Device Manager
  • Hitachi Global Link Manager
  • Hitachi Infrastructure Analytics Advisor
  • Hitachi Replication Manager
  • Hitachi Tiered Storage Manager
  • Hitachi Tuning Manager

Please refer to Vendor Information for more details.
Impact

Regarding the impact of the vulnerability, please refer to the vendor advisory.
Solution

Please refer to the 'Vendor Information' section for the official countermeasure and take appropriate action.
Vendor Information

Hitachi, Ltd
CWE (What is CWE?)

  1. No Mapping(CWE-noinfo) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-21032
  2. CVE-2018-21033
References

  1. National Vulnerability Database (NVD) : CVE-2018-21032
  2. National Vulnerability Database (NVD) : CVE-2018-21033
Revision History

  • [2019/12/24]
      Web page was published
  • [2019/12/27]
      Overview : Content was added