CVE-2017-7305

Published Apr 4, 2017

Last updated 3 months ago

Overview

Description
Riverbed RiOS through 9.6.0 does not require a bootloader password, which makes it easier for physically proximate attackers to defeat the secure-vault protection mechanism via a crafted boot. NOTE: the vendor believes that this does not meet the definition of a vulnerability. The product contains correct computational logic for a bootloader password; however, this password is optional to meet different customers' needs
Source
cve@mitre.org
NVD status
Modified
CNA Tags
disputed

Social media

Hype score
Not currently trending

Risk scores

CVSS 3.1

Type
Secondary
Base score
4.6
Impact score
3.6
Exploitability score
0.9
Vector string
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Severity
MEDIUM

CVSS 3.0

Type
Primary
Base score
4.6
Impact score
3.6
Exploitability score
0.9
Vector string
CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Severity
MEDIUM

CVSS 2.0

Type
Primary
Base score
2.1
Impact score
2.9
Exploitability score
3.9
Vector string
AV:L/AC:L/Au:N/C:N/I:P/A:N

Weaknesses

nvd@nist.gov
CWE-521
134c704f-9b21-4f2e-91b3-4a467353bcc0
CWE-521

Configurations