Skip to main content

Hitachi
Contact UsContact Us

Update: December 11, 2020

The Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer contains a cleartext transmission of sensitive information vulnerability due to incomplete document.

Security Information ID

hitachi-sec-2020-137

Vulnerability description

There is a defect in the document of Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer.
For that reason, even if secure communications is configured according to the document, a part of communication is not encrypted.

Affected products and versions are listed below. Please upgrade your version to the appropriate version.
Then configure additionally the secure communication according to the product document.
To find fixed products, need to find same number following product name in [Affected products] and [Fixed products].

Affected products

The information is organized under the following headings:

(Example)
Product name: Gives the name of the affected product.

Version:

Platform
Gives the affected version.

Product name: Hitachi Infrastructure Analytics Advisor ---(1)
Component name: Data Center Analytics

Version(s):

Windows(x64), Linux(x64)
6.0.0-00 or more and less than 10.5.1-00

Product name: Hitachi Infrastructure Analytics Advisor ---(1)
Component name: Analytics probe

Version(s):

Windows(x64), Linux(x64)
6.0.0-00 or more and less than 10.5.1-00

Product name: Hitachi Ops Center Analyzer ---(1)
Component name: Analyzer detail view

Version(s):

Windows(x64), Linux(x64)
10.0.0-00 or more and less than 10.5.1-00

Product name: Hitachi Ops Center Analyzer ---(1)
Component name: Analyzer probe

Version(s):

Windows(x64), Linux(x64)
10.0.0-00 or more and less than 10.5.1-00

Fixed products

The information is organized under the following headings:

(Example)
Product name: Gives the name of the fixed product.

Version:

Platform
Gives the fixed version, and release date.

Scheduled version:

Platform
Gives the fixed version scheduled to be released.

Product name: Hitachi Ops Center Analyzer ---(1)

Version(s):

Windows(x64), Linux(x64)
10.5.1-00 December 7, 2020

For details on the fixed products, contact your Hitachi support service representative.

Revision history

December 11, 2020
This page is released.
  • Hitachi, Ltd. (hereinafter referred to as "Hitachi") tries to provide accurate information about security countermeasures. However, since information about security problems constantly changes, the contents of these Web pages are subject to change without prior notice. When referencing information, please confirm that you are referencing the latest information.
  • The Web pages include information about products that are developed by non-Hitachi software developers. Vulnerability information about those products is based on the information provided or disclosed by those developers. Although Hitachi is careful about the accuracy and completeness of this information, the contents of the Web pages may change depending on the changes made by the developers.
  • The Web pages are intended to provide vulnerability information only, and Hitachi shall not have any legal responsibility for the information contained in them. Hitachi shall not be liable for any consequences arising out of or in connection with the security countermeasures or other actions that you will take or have taken (or not taken) by yourself.
  • The links to other web sites are valid at the time of the release of the page. Although Hitachi makes an effort to maintain the links, Hitachi cannot guarantee their permanent availability.