Skip to main content

CVE-2023-43042: CWE-1393 Use of Default Password in IBM Storage Virtualize

High
VulnerabilityCVE-2023-43042cvecve-2023-43042cwe-1393
Published: Thu Dec 14 2023 (12/14/2023, 00:46:31 UTC)
Source: CVE
Vendor/Project: IBM
Product: Storage Virtualize

Description

IBM SAN Volume Controller, IBM Storwize, IBM FlashSystem and IBM Storage Virtualize 8.3 products use default passwords for a privileged user. IBM X-Force ID: 266874.

AI-Powered Analysis

AILast updated: 07/08/2025, 08:41:18 UTC

Technical Analysis

CVE-2023-43042 is a high-severity vulnerability affecting IBM Storage Virtualize 8.3 products, including IBM SAN Volume Controller, IBM Storwize, IBM FlashSystem, and IBM Storage Virtualize itself. The vulnerability arises from the use of default passwords for a privileged user account. Specifically, these storage systems ship with a default password that has not been changed, allowing an unauthenticated attacker to remotely access the system with elevated privileges. The CVSS 3.1 base score is 7.5, indicating a high severity level. The vector string (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N) shows that the vulnerability is remotely exploitable over the network without any authentication or user interaction, and it impacts confidentiality with a high impact, while integrity and availability are not affected. The weakness is classified under CWE-1393, which relates to the use of default passwords, a common and critical security misconfiguration. Although no known exploits are reported in the wild yet, the presence of default privileged credentials represents a significant security risk, as attackers can gain unauthorized access to sensitive storage infrastructure, potentially leading to data breaches or unauthorized data access. The lack of patches or mitigation links in the provided data suggests that IBM or users need to take immediate manual steps to remediate this issue.

Potential Impact

For European organizations, this vulnerability poses a substantial risk, especially for enterprises relying on IBM storage solutions for critical data storage and management. Unauthorized access to storage controllers can lead to exposure of sensitive or regulated data, violating GDPR and other data protection regulations. Confidentiality breaches could result in significant legal and financial penalties, reputational damage, and loss of customer trust. Since the vulnerability does not affect integrity or availability directly, attackers may primarily focus on data exfiltration. However, privileged access could also be leveraged for further lateral movement within the network. European organizations in sectors such as finance, healthcare, government, and critical infrastructure, which often use IBM storage products, are particularly at risk. The remote and unauthenticated nature of the exploit increases the attack surface, making it easier for threat actors to target these systems from outside the network perimeter.

Mitigation Recommendations

Immediate mitigation should focus on identifying all IBM Storage Virtualize 8.3 deployments within the organization and verifying whether default passwords are still in use. Organizations must enforce a policy to change all default passwords on privileged accounts before deployment or immediately upon discovery. Implement strong, unique passwords and consider integrating multi-factor authentication (MFA) where supported. Network segmentation should be applied to isolate storage management interfaces from general network access, restricting access to trusted administrators only. Monitoring and logging access to storage controllers should be enhanced to detect any unauthorized login attempts. Since no patches are currently linked, organizations should engage with IBM support for any available updates or advisories. Additionally, conducting regular vulnerability assessments and penetration tests focusing on storage infrastructure can help detect similar misconfigurations. Finally, updating incident response plans to include scenarios involving storage system compromise will improve preparedness.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
ibm
Date Reserved
2023-09-15T01:12:19.598Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682f67ff0acd01a24926459c

Added to database: 5/22/2025, 6:07:59 PM

Last enriched: 7/8/2025, 8:41:18 AM

Last updated: 8/18/2025, 3:08:04 PM

Views: 20

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats