Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-41553: hitachi-sec-2022-134: Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center Analyzer and Hitachi Ops Center Viewpoint

Insertion of Sensitive Information into Temporary File vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Analytics probe component), Hitachi Ops Center Analyzer on Linux (Hitachi Ops Center Analyzer probe component) allows local users to gain sensitive information. This issue affects Hitachi Infrastructure Analytics Advisor: from 2.0.0-00 through 4.4.0-00; Hitachi Ops Center Analyzer: from 10.0.0-00 before 10.9.0-00.

CVE
#vulnerability#web#windows#linux#ssrf
  • Security Information ID
  • Vulnerability description
  • Affected products
  • Fixed products
  • Revision history

Update: November 1, 2022

Multiple vulnerabilities have been found in Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center Analyzer and Hitachi Ops Center Viewpoint.

Security Information ID

hitachi-sec-2022-134

Vulnerability description

Data Center Analytics and Hitachi Ops Center Analyzer detail view contain the following vulnerability:

  • CVE-2022-41552: Server-Side Request Forgery Vulnerability in Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center Analyzer (Display new window)
    CVSS SCORE: 9.8(Critical) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Analytics probe and Hitachi Ops Center Analyzer probe contain the following vulnerabilities:

  • CVE-2020-36605: File Permissions Vulnerability in Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center Analyzer, Hitachi Ops Center Viewpoint (Display new window)
    CVSS SCORE: 6.6(Medium) CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2022-41552: Server-Side Request Forgery Vulnerability in Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center Analyzer (Display new window)
    CVSS SCORE: 9.8(Critical) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-41553: Information Exposure Vulnerability in Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center Analyzer (Display new window)
    CVSS SCORE: 6.5(Medium) CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

Hitachi Ops Center Analyzer Virtual Storage Software Agent contains the following vulnerability:

  • CVE-2022-3191: Information Exposure Vulnerability in Hitachi Ops Center Analyzer (Display new window)
    CVSS SCORE: 6.6(Medium) CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L

Viewpoint RAID Agent contains the following vulnerability:

  • CVE-2020-36605: File Permissions Vulnerability in Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center Analyzer, Hitachi Ops Center Viewpoint (Display new window)
    CVSS SCORE: 6.6(Medium) CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

Affected products and versions are listed below. Please upgrade your version to the appropriate version.
To find fixed products, need to find same number following product name in [Affected products] and [Fixed products].

Affected products

The information is organized under the following headings:

(Example)
Product name: Gives the name of the affected product.

Version:

Platform

Gives the affected version.

**Product name: Hitachi Infrastructure Analytics Advisor —(1)
Component name: Data Center Analytics
**

Version(s):

Windows(x64), Linux(x64)

less than 10.9.0-00

**Product name: Hitachi Infrastructure Analytics Advisor —(1)
Component name: Analytics probe
**

Version(s):

Windows(x64), Linux(x64)

less than 10.9.0-00

**Product name: Hitachi Ops Center Analyzer —(1)
Component name: Hitachi Ops Center Analyzer detail view
**

Version(s):

Linux(x64)

10.0.0-00 or more and less than 10.9.0-00

**Product name: Hitachi Ops Center Analyzer —(1)
Component name: Hitachi Ops Center Analyzer probe
**

Version(s):

Linux(x64)

10.0.0-00 or more and less than 10.9.0-00

**Product name: Hitachi Ops Center Analyzer —(1)
Component name: Hitachi Ops Center Analyzer Virtual Storage Software Agent
**

Version(s):

Linux(x64)

10.8.1-00 or more and less than 10.9.0-00

**Product name: Hitachi Ops Center Viewpoint —(2)
Component name: Viewpoint RAID Agent
**

Version(s):

Linux(x64)

10.8.0-00 or more and less than 10.9.0-00

Fixed products

The information is organized under the following headings:

(Example)
Product name: Gives the name of the fixed product.

Version:

Platform

Gives the fixed version, and release date.

Scheduled version:

Platform

Gives the fixed version scheduled to be released.

**Product name: Hitachi Ops Center Analyzer —(1)
**

Version(s):

Linux(x64)

10.9.0-00 October 31, 2022

**Product name: Hitachi Ops Center Viewpoint —(2)
**

Version(s):

Linux(x64)

10.9.0-00 October 21, 2022

For details on the fixed products, contact your Hitachi support service representative.

Revision history

November 1, 2022

This page is released.

  • Hitachi, Ltd. (hereinafter referred to as “Hitachi”) tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.

Related news

CVE-2022-41553: hitachi-sec-2022-134: Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center Analyzer and Hitachi Ops Center Viewpoint

Insertion of Sensitive Information into Temporary File vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Analytics probe component), Hitachi Ops Center Analyzer on Linux (Hitachi Ops Center Analyzer probe component) allows local users to gain sensitive information.

CVE-2022-41553: hitachi-sec-2022-134: Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center Analyzer and Hitachi Ops Center Viewpoint

Insertion of Sensitive Information into Temporary File vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Analytics probe component), Hitachi Ops Center Analyzer on Linux (Hitachi Ops Center Analyzer probe component) allows local users to gain sensitive information.

CVE-2022-41553: hitachi-sec-2022-134: Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center Analyzer and Hitachi Ops Center Viewpoint

Insertion of Sensitive Information into Temporary File vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Analytics probe component), Hitachi Ops Center Analyzer on Linux (Hitachi Ops Center Analyzer probe component) allows local users to gain sensitive information.

CVE-2022-41553: hitachi-sec-2022-134: Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center Analyzer and Hitachi Ops Center Viewpoint

Insertion of Sensitive Information into Temporary File vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Analytics probe component), Hitachi Ops Center Analyzer on Linux (Hitachi Ops Center Analyzer probe component) allows local users to gain sensitive information.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907