Riverbed RiOS through 9.6.0 has a weak default password for the secure vault, which makes it easier for physically proximate attackers to defeat the secure-vault protection mechanism by leveraging knowledge of the password algorithm and the appliance serial number. NOTE: the vendor believes that this does not meet the definition of a vulnerability. The product contains correct computational logic for supporting arbitrary password changes by customers; however, a password change is optional to meet different customers' needs
References
Link Resource
http://seclists.org/fulldisclosure/2017/Feb/25 Exploit Technical Description Third Party Advisory
https://supportkb.riverbed.com/support/index?page=content&id=S30065 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-04T16:00:00

Updated: 2017-04-04T15:57:01

Reserved: 2017-03-29T00:00:00


Link: CVE-2017-7306

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-04-04T16:59:00.283

Modified: 2024-05-17T01:19:43.030


Link: CVE-2017-7306

JSON object: View

cve-icon Redhat Information

No data.

CWE