Riverbed RiOS through 9.6.0 does not require a bootloader password, which makes it easier for physically proximate attackers to defeat the secure-vault protection mechanism via a crafted boot. NOTE: the vendor believes that this does not meet the definition of a vulnerability. The product contains correct computational logic for a bootloader password; however, this password is optional to meet different customers' needs
References
Link Resource
http://seclists.org/fulldisclosure/2017/Feb/25 Mailing List Third Party Advisory
https://supportkb.riverbed.com/support/index?page=content&id=S30065 Mitigation Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-04T16:00:00

Updated: 2024-06-04T19:08:33.457Z

Reserved: 2017-03-29T00:00:00


Link: CVE-2017-7305

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-04-04T16:59:00.237

Modified: 2024-06-04T19:16:54.933


Link: CVE-2017-7305

JSON object: View

cve-icon Redhat Information

No data.

CWE