Lucene search

K
ibmIBM0136BB66AB74B00F3C64C75B98C4B5385A83DE42EEBEE9471FB45EAAC92A196B
HistoryDec 20, 2023 - 8:59 p.m.

Security Bulletin: An unauthenticated user can determine whether the default superuser password has been changed on IBM SAN Volume Controller, IBM Storwize, IBM FlashSystem and IBM Storage Virtualize products

2023-12-2020:59:00
www.ibm.com
22
ibm
san volume controller
storwize
flashsystem
storage virtualize
default password
vulnerability
upgrade
security bulletin
unauthenticated user
superuser password
fix
affected products

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

48.6%

Summary

An unauthenticated user can determine whether the default superuser password has been changed on IBM SAN Volume Controller, IBM Storwize, IBM FlashSystem and IBM Storage Virtualize products. This only affects the 8.3.1 release as it is impossible for the default password to still be configured on an active system running later releases, since the user must change this either as part of first time setup or prior to upgrading from 8.3.1 or earlier. However, IBM has removed the ability to query this status from all releases listed in the Remediation/Fixes section of this bulletin.

Vulnerability Details

CVEID:CVE-2023-43042
**DESCRIPTION:**IBM SAN Volume Controller, IBM Storwize, IBM FlashSystem and IBM Storage Virtualize products use default passwords for a privileged user.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/266874 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Storage Virtualize 8.3

Remediation/Fixes

IBM recommends that you fix this vulnerability by upgrading affected versions of IBM SAN Volume Controller, IBM Storwize V7000, IBM Storwize V5000 and V5100, IBM Storwize V5000E, IBM Spectrum Virtualize Software, IBM Spectrum Virtualize for Public Cloud, IBM FlashSystem V9000, IBM FlashSystem 9500, IBM FlashSystem 9100 Family, IBM FlashSystem 9200, IBM FlashSystem 7300, IBM FlashSystem 7200, IBM FlashSystem 5200 and IBM FlashSystem 5000 to the following code levels or higher:

8.6.2.0

8.6.0.2

8.5.0.10

8.4.0.12

8.3.1.10

Latest IBM SAN Volume Controller Code
Latest IBM Storwize V7000 Code
Latest IBM Storwize V5000 and V5100 Code
Latest IBM Storwize V5000E Code
Latest IBM FlashSystem V9000 Code
Latest IBM FlashSystem 9500 Code
Latest IBM FlashSystem 9100 Family Code
Latest IBM FlashSystem 9200 Code
Latest IBM FlashSystem 7300 Code
Latest IBM FlashSystem 7200 Code
Latest IBM FlashSystem 5000 and 5200 Code
Latest IBM Spectrum Virtualize Software
Latest IBM Spectrum Virtualize for Public Cloud

Please note that it is necessary to change the superuser password before upgrading from 8.3.1 to 8.4.0 or later, which is the reason why this upgrade remediates the vulnerability.

Workarounds and Mitigations

Change the superuser password if it is still set to the default.

Affected configurations

Vulners
Node
ibmibm_flashsystem_9x00Match8.3
VendorProductVersionCPE
ibmibm_flashsystem_9x008.3cpe:2.3:a:ibm:ibm_flashsystem_9x00:8.3:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

48.6%

Related for 0136BB66AB74B00F3C64C75B98C4B5385A83DE42EEBEE9471FB45EAAC92A196B