Lucene search

K
nvd[email protected]NVD:CVE-2017-9649
HistorySep 20, 2017 - 4:29 p.m.

CVE-2017-9649

2017-09-2016:29:01
CWE-798
CWE-321
web.nvd.nist.gov
1

CVSS2

5.4

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

CVSS3

5

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

21.7%

A Use of Hard-Coded Cryptographic Key issue was discovered in Mirion Technologies DMC 3000 Transmitter Module, iPam Transmitter f/DMC 2000, RDS-31 iTX and variants (including RSD31-AM Package), DRM-1/2 and variants (including Solar PWR Package), DRM and RDS Based Boundary Monitors, External Transmitters, Telepole II, and MESH Repeater (Telemetry Enabled Devices). An unchangeable, factory-set key is included in the 900 MHz transmitter firmware.

Affected configurations

Nvd
Node
mirion_technologiesdmc_3000_firmwareMatch-
AND
mirion_technologiesdmc_3000Match-
Node
mirion_technologiesipam_transmitter_f\/dmc_2000_firmwareMatch-
AND
mirion_technologiesipam_transmitter_f\/dmc_2000Match-
Node
mirion_technologiestelepole_ii_firmwareMatch-
AND
mirion_technologiestelepole_iiMatch-
Node
mirion_technologiesrds-31_itx_firmwareMatch-
AND
mirion_technologiesrds-31_itxMatch-
Node
mirion_technologiesrsd31-am_firmwareMatch-
AND
mirion_technologiesrsd31-amMatch-
Node
mirion_technologieswrm2_mesh_repeater_firmwareMatch-
AND
mirion_technologieswrm2_mesh_repeaterMatch-
Node
mirion_technologiesdrm-1\/2_firmwareMatch-
AND
mirion_technologiesdrm-1\/2Match-
VendorProductVersionCPE
mirion_technologiesdmc_3000_firmware-cpe:2.3:o:mirion_technologies:dmc_3000_firmware:-:*:*:*:*:*:*:*
mirion_technologiesdmc_3000-cpe:2.3:h:mirion_technologies:dmc_3000:-:*:*:*:*:*:*:*
mirion_technologiesipam_transmitter_f\/dmc_2000_firmware-cpe:2.3:o:mirion_technologies:ipam_transmitter_f\/dmc_2000_firmware:-:*:*:*:*:*:*:*
mirion_technologiesipam_transmitter_f\/dmc_2000-cpe:2.3:h:mirion_technologies:ipam_transmitter_f\/dmc_2000:-:*:*:*:*:*:*:*
mirion_technologiestelepole_ii_firmware-cpe:2.3:o:mirion_technologies:telepole_ii_firmware:-:*:*:*:*:*:*:*
mirion_technologiestelepole_ii-cpe:2.3:h:mirion_technologies:telepole_ii:-:*:*:*:*:*:*:*
mirion_technologiesrds-31_itx_firmware-cpe:2.3:o:mirion_technologies:rds-31_itx_firmware:-:*:*:*:*:*:*:*
mirion_technologiesrds-31_itx-cpe:2.3:h:mirion_technologies:rds-31_itx:-:*:*:*:*:*:*:*
mirion_technologiesrsd31-am_firmware-cpe:2.3:o:mirion_technologies:rsd31-am_firmware:-:*:*:*:*:*:*:*
mirion_technologiesrsd31-am-cpe:2.3:h:mirion_technologies:rsd31-am:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS2

5.4

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

CVSS3

5

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

21.7%

Related for NVD:CVE-2017-9649