CVE-2017-7306

Published Apr 4, 2017

Last updated 3 months ago

Overview

Description
Riverbed RiOS through 9.6.0 has a weak default password for the secure vault, which makes it easier for physically proximate attackers to defeat the secure-vault protection mechanism by leveraging knowledge of the password algorithm and the appliance serial number. NOTE: the vendor believes that this does not meet the definition of a vulnerability. The product contains correct computational logic for supporting arbitrary password changes by customers; however, a password change is optional to meet different customers' needs
Source
cve@mitre.org
NVD status
Modified
CNA Tags
disputed

Risk scores

CVSS 3.1

Type
Secondary
Base score
6.4
Impact score
5.9
Exploitability score
0.5
Vector string
CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity
MEDIUM

CVSS 3.0

Type
Primary
Base score
6.4
Impact score
5.9
Exploitability score
0.5
Vector string
CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity
MEDIUM

CVSS 2.0

Type
Primary
Base score
1.9
Impact score
2.9
Exploitability score
3.4
Vector string
AV:L/AC:M/Au:N/C:P/I:N/A:N

Weaknesses

nvd@nist.gov
CWE-521
134c704f-9b21-4f2e-91b3-4a467353bcc0
CWE-521

Social media

Hype score
Not currently trending

Configurations