Vulnerability CVE-2017-9649


Published: 2017-09-20

Description:
A Use of Hard-Coded Cryptographic Key issue was discovered in Mirion Technologies DMC 3000 Transmitter Module, iPam Transmitter f/DMC 2000, RDS-31 iTX and variants (including RSD31-AM Package), DRM-1/2 and variants (including Solar PWR Package), DRM and RDS Based Boundary Monitors, External Transmitters, Telepole II, and MESH Repeater (Telemetry Enabled Devices). An unchangeable, factory-set key is included in the 900 MHz transmitter firmware.

Type:

CWE-798

CVSS2 => (AV:A/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.4/10
6.4/10
5.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mirion technologies -> Rsd31-am firmware 
Mirion technologies -> Telepole ii firmware 
Mirion technologies -> Wrm2 mesh repeater firmware 
Mirion technologies -> Rds-31 itx firmware 
Mirion technologies -> Drm-1/2 firmware 
Mirion technologies -> Dmc 3000 firmware 
Mirion technologies -> Ipam transmitter f/dmc 2000 firmware 

 References:
http://www.securityfocus.com/bid/100001
https://ics-cert.us-cert.gov/advisories/ICSA-17-208-02

Copyright 2024, cxsecurity.com

 

Back to Top