Vulnerability CVE-2017-7306


Published: 2017-04-04

Description:
** DISPUTED ** Riverbed RiOS through 9.6.0 has a weak default password for the secure vault, which makes it easier for physically proximate attackers to defeat the secure-vault protection mechanism by leveraging knowledge of the password algorithm and the appliance serial number. NOTE: the vendor believes that this does not meet the definition of a vulnerability. The product contains correct computational logic for supporting arbitrary password changes by customers; however, a password change is optional to meet different customers' needs.

Type:

CWE-521

(Weak Password Requirements)

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.9/10
2.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Riverbed -> RIOS 

 References:
http://seclists.org/fulldisclosure/2017/Feb/25
https://supportkb.riverbed.com/support/index?page=content&id=S30065

Copyright 2024, cxsecurity.com

 

Back to Top