Riverbed RiOS through 9.6.0 does not require a bootloader password, which makes it easier for physically proximate attackers to defeat the secure-vault protection mechanism via a crafted boot. NOTE: the vendor believes that this does not meet the definition of a vulnerability. The product contains correct computational logic for a bootloader password; however, this password is optional to meet different customers' needs
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-04T16:00:00

Updated: 2024-08-05T15:56:36.396Z

Reserved: 2017-03-29T00:00:00

Link: CVE-2017-7305

cve-icon Vulnrichment

Updated: 2024-08-05T15:56:36.396Z

cve-icon NVD

Status : Modified

Published: 2017-04-04T16:59:00.237

Modified: 2024-08-05T16:15:29.430

Link: CVE-2017-7305

cve-icon Redhat

No data.