Riverbed RiOS through 9.6.0 has a weak default password for the secure vault, which makes it easier for physically proximate attackers to defeat the secure-vault protection mechanism by leveraging knowledge of the password algorithm and the appliance serial number. NOTE: the vendor believes that this does not meet the definition of a vulnerability. The product contains correct computational logic for supporting arbitrary password changes by customers; however, a password change is optional to meet different customers' needs
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-04T16:00:00

Updated: 2024-08-05T15:56:36.420Z

Reserved: 2017-03-29T00:00:00

Link: CVE-2017-7306

cve-icon Vulnrichment

Updated: 2024-08-05T15:56:36.420Z

cve-icon NVD

Status : Modified

Published: 2017-04-04T16:59:00.283

Modified: 2024-08-05T16:15:29.533

Link: CVE-2017-7306

cve-icon Redhat

No data.