Vulnerability CVE-2017-7305


Published: 2017-04-04

Description:
** DISPUTED ** Riverbed RiOS through 9.6.0 does not require a bootloader password, which makes it easier for physically proximate attackers to defeat the secure-vault protection mechanism via a crafted boot. NOTE: the vendor believes that this does not meet the definition of a vulnerability. The product contains correct computational logic for a bootloader password; however, this password is optional to meet different customers' needs.

Type:

CWE-521

(Weak Password Requirements)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Riverbed -> RIOS 

 References:
http://seclists.org/fulldisclosure/2017/Feb/25
https://supportkb.riverbed.com/support/index?page=content&id=S30065

Copyright 2024, cxsecurity.com

 

Back to Top