Tuesday, December 17, 2024
HomeCyber Security NewsHitachi Authentication Bypass Vulnerability Allows Attackers to Hack the System Remotely

Hitachi Authentication Bypass Vulnerability Allows Attackers to Hack the System Remotely

Published on

SIEM as a Service

Critical Authentication Bypass Vulnerability Identified in Hitachi Infrastructure Analytics Advisor and Ops Center Analyzer.

A severe vulnerability has been discovered in Hitachi’s Infrastructure Analytics Advisor and Ops Center Analyzer, posing a significant security risk to users of these products.

The vulnerability, identified as CVE-2024-10205, has a CVSS 3.1 score of 9.4, categorized as “High.”

- Advertisement - SIEM as a Service

This flaw allows unauthorized users to bypass authentication, potentially leading to data exposure, system compromise, and service disruptions.

The vulnerability stems from an authorization bypass issue in the affected Hitachi software components.

Exploiting this flaw requires no prior authentication, making it particularly dangerous. It allows threat actors remote access to the system with the ability to compromise confidentiality, integrity, and availability.

2024 MITRE ATT&CK Evaluation Results Released for SMEs & MSPs -> Download Free Guide

Affected Products

The vulnerability affects specific versions of Hitachi products. For Hitachi Ops Center Analyzer (English version), the impacted component is Analyzer Detail View, with affected versions ranging from 10.0.0-00 or later but less than 11.0.3-00, running on the Linux (x64) platform.

Similarly, for Hitachi Infrastructure Analytics Advisor (English version), the affected component is Data Center Analytics, with impacted versions spanning from 2.1.0-00 up to 4.4.0-00, also on the Linux (x64) platform.

Fixed Products

Hitachi has released updated versions to mitigate the issue. Users are advised to upgrade to these fixed versions immediately:

  1. Hitachi Ops Center Analyzer: Version 11.0.3-00 (Linux x64)
  2. Hitachi Infrastructure Analytics Advisor: Contact your Hitachi support team for the latest fixed version.

Currently, no workarounds are available to address the vulnerability. Applying the fixed version is the only effective solution to safeguard affected systems.

Organizations utilizing these products must prioritize updating to the fixed versions or consult with Hitachi’s support services for appropriate solutions. Until patched, affected systems remain exposed to potentially devastating cyberattacks.

This discovery highlights the critical importance of maintaining up-to-date software and monitoring for security advisories.

Organizations should assess their environments promptly and take immediate corrective action to mitigate the associated risks.

Stay tuned for additional updates and reach out to Hitachi for further technical assistance. Cybersecurity remains a top priority, and proactive measures are essential in addressing vulnerabilities like CVE-2024-10205.

Investigate Real-World Malicious Links, Malware & Phishing Attacks With ANY.RUN – Try for Free

Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Latest articles

Beware of Malicious Ads on Captcha Pages that Deliver Password Stealers

Malicious actors have taken cybercrime to new heights by exploiting captcha verification pages, a...

ConnectOnCall Data Breach, 900,000 Customers Data Exposed

 The healthcare communication platform ConnectOnCall, operated by ConnectOnCall.com, LLC, has confirmed a significant data...

Kali Linux 2024.4 Released – What’s New!

Kali Linux has unveiled its final release for 2024, version Kali Linux 2024.4, packed...

CISA Warns of Adobe & Windows Kernel Driver Vulnerabilities Exploited in Attacks

The Cybersecurity and Infrastructure Security Agency (CISA) has issued a critical alert, adding two...

API Security Webinar

72 Hours to Audit-Ready API Security

APIs present a unique challenge in this landscape, as risk assessment and mitigation are often hindered by incomplete API inventories and insufficient documentation.

Join Vivek Gopalan, VP of Products at Indusface, in this insightful webinar as he unveils a practical framework for discovering, assessing, and addressing open API vulnerabilities within just 72 hours.

Discussion points

API Discovery: Techniques to identify and map your public APIs comprehensively.
Vulnerability Scanning: Best practices for API vulnerability analysis and penetration testing.
Clean Reporting: Steps to generate a clean, audit-ready vulnerability report within 72 hours.

More like this

Beware of Malicious Ads on Captcha Pages that Deliver Password Stealers

Malicious actors have taken cybercrime to new heights by exploiting captcha verification pages, a...

ConnectOnCall Data Breach, 900,000 Customers Data Exposed

 The healthcare communication platform ConnectOnCall, operated by ConnectOnCall.com, LLC, has confirmed a significant data...

Kali Linux 2024.4 Released – What’s New!

Kali Linux has unveiled its final release for 2024, version Kali Linux 2024.4, packed...