CVE-2017-7305

Riverbed RiOS through 9.6.0 does not require a bootloader password, which makes it easier for physically proximate attackers to defeat the secure-vault protection mechanism via a crafted boot. NOTE: the vendor believes that this does not meet the definition of a vulnerability. The product contains correct computational logic for a bootloader password; however, this password is optional to meet different customers' needs
References
Link Resource
http://seclists.org/fulldisclosure/2017/Feb/25 Mailing List Third Party Advisory
https://supportkb.riverbed.com/support/index?page=content&id=S30065 Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:riverbed:rios:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:50

Type Values Removed Values Added
Summary ** DISPUTED ** Riverbed RiOS through 9.6.0 does not require a bootloader password, which makes it easier for physically proximate attackers to defeat the secure-vault protection mechanism via a crafted boot. NOTE: the vendor believes that this does not meet the definition of a vulnerability. The product contains correct computational logic for a bootloader password; however, this password is optional to meet different customers' needs. Riverbed RiOS through 9.6.0 does not require a bootloader password, which makes it easier for physically proximate attackers to defeat the secure-vault protection mechanism via a crafted boot. NOTE: the vendor believes that this does not meet the definition of a vulnerability. The product contains correct computational logic for a bootloader password; however, this password is optional to meet different customers' needs

Information

Published : 2017-04-04 16:59

Updated : 2024-04-11 00:59


NVD link : CVE-2017-7305

Mitre link : CVE-2017-7305

CVE.ORG link : CVE-2017-7305


JSON object : View

Products Affected

riverbed

  • rios
CWE
CWE-521

Weak Password Requirements