Lucene search

K
cveIcscertCVE-2017-9645
HistorySep 20, 2017 - 4:29 p.m.

CVE-2017-9645

2017-09-2016:29:01
CWE-326
icscert
web.nvd.nist.gov
31
2
cve-2017-9645
inadequate encryption strength
mirion technologies
dmc 3000
data decryption
hardware security

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

21.0%

An Inadequate Encryption Strength issue was discovered in Mirion Technologies DMC 3000 Transmitter Module, iPam Transmitter f/DMC 2000, RDS-31 iTX and variants (including RSD31-AM Package), DRM-1/2 and variants (including Solar PWR Package), DRM and RDS Based Boundary Monitors, External Transmitters, Telepole II, and MESH Repeater (Telemetry Enabled Devices). Decryption of data is possible at the hardware level.

Affected configurations

Nvd
Node
miriondmc_3000_transmitter_firmwareMatch-
AND
miriondmc_3000_transmitterMatch-
Node
mirionipam_transmitter_f\/dmc_2000_firmwareMatch-
AND
mirionipam_transmitter_f\/dmc_2000Match-
Node
mirionrds-31_itx_firmwareMatch-
AND
mirionrds-31_itxMatch-
Node
miriondrm-1\/2_firmwareMatch-
AND
miriondrm-1\/2Match-
Node
miriondrm-2_firmwareMatch-
AND
miriondrm-2Match-
Node
mirionrds-31_firmwareMatch-
AND
mirionrds-31Match-
Node
miriontelepole_2_firmwareMatch-
AND
miriontelepole_2Match-
Node
mirionwrm2_firmwareMatch-
AND
mirionwrm2Match-
VendorProductVersionCPE
miriondmc_3000_transmitter_firmware-cpe:2.3:o:mirion:dmc_3000_transmitter_firmware:-:*:*:*:*:*:*:*
miriondmc_3000_transmitter-cpe:2.3:h:mirion:dmc_3000_transmitter:-:*:*:*:*:*:*:*
mirionipam_transmitter_f\/dmc_2000_firmware-cpe:2.3:o:mirion:ipam_transmitter_f\/dmc_2000_firmware:-:*:*:*:*:*:*:*
mirionipam_transmitter_f\/dmc_2000-cpe:2.3:h:mirion:ipam_transmitter_f\/dmc_2000:-:*:*:*:*:*:*:*
mirionrds-31_itx_firmware-cpe:2.3:o:mirion:rds-31_itx_firmware:-:*:*:*:*:*:*:*
mirionrds-31_itx-cpe:2.3:h:mirion:rds-31_itx:-:*:*:*:*:*:*:*
miriondrm-1\/2_firmware-cpe:2.3:o:mirion:drm-1\/2_firmware:-:*:*:*:*:*:*:*
miriondrm-1\/2-cpe:2.3:h:mirion:drm-1\/2:-:*:*:*:*:*:*:*
miriondrm-2_firmware-cpe:2.3:o:mirion:drm-2_firmware:-:*:*:*:*:*:*:*
miriondrm-2-cpe:2.3:h:mirion:drm-2:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CNA Affected

[
  {
    "product": "Mirion Technologies Telemetry Enabled Devices",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Mirion Technologies Telemetry Enabled Devices"
      }
    ]
  }
]

Social References

More

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

21.0%

Related for CVE-2017-9645