CVE-2017-9649

CVSS V2 Medium 5.4 CVSS V3 Medium 5
Description
A Use of Hard-Coded Cryptographic Key issue was discovered in Mirion Technologies DMC 3000 Transmitter Module, iPam Transmitter f/DMC 2000, RDS-31 iTX and variants (including RSD31-AM Package), DRM-1/2 and variants (including Solar PWR Package), DRM and RDS Based Boundary Monitors, External Transmitters, Telepole II, and MESH Repeater (Telemetry Enabled Devices). An unchangeable, factory-set key is included in the 900 MHz transmitter firmware.
Overview
  • CVE ID
  • CVE-2017-9649
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-09-20T16:29:01
  • Last Modified Date
  • 2019-10-09T23:30:46
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:mirion_technologies:dmc_3000_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:mirion_technologies:dmc_3000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:mirion_technologies:ipam_transmitter_f\/dmc_2000_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:mirion_technologies:ipam_transmitter_f\/dmc_2000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:mirion_technologies:telepole_ii_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:mirion_technologies:telepole_ii:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:mirion_technologies:rds-31_itx_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:mirion_technologies:rds-31_itx:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:mirion_technologies:rsd31-am_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:mirion_technologies:rsd31-am:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:mirion_technologies:wrm2_mesh_repeater_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:mirion_technologies:wrm2_mesh_repeater:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:mirion_technologies:drm-1\/2_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:mirion_technologies:drm-1\/2:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 5.5
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • LOW
  • Base Score
  • 5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.6
  • Impact Score
  • 3.4
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSA-17-208-02 Mitigation Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/100001 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:08:16 Added to TrackCVE
2022-12-02 21:12:28 2017-09-20T16:29Z 2017-09-20T16:29:01 CVE Published Date updated
2022-12-02 21:12:28 2019-10-09T23:30:46 CVE Modified Date updated
2022-12-02 21:12:28 Modified Vulnerability Status updated