-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1850
               Mirion Technologies Telemetry Enabled Devices
                               28 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mirion Technologies Telemetry Enabled Devices
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2017-9649 CVE-2017-9645 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-208-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17- 208-02)

Mirion Technologies Telemetry Enabled Devices

Original release date: July 27, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 5.0

Vendor: Mirion Technologies

Equipment: Telemetry Enabled Devices

Vulnerabilities: Use of Hard-Coded Cryptographic Key, Inadequate Encryption
Strength

AFFECTED PRODUCTS

The following telemetry enabled devices are affected:

    DMC 3000 Transmitter Module,
    iPam Transmitter f/DMC 2000,
    RDS-31 iTX and variants (incl. RSD31-AM Package),
    DRM-1/2 and variants (incl. Solar PWR Package),
    DRM and RDS Based Boundary Monitors,
    External Transmitters,
    Telepole II, and
    MESH Repeater.

IMPACT

Successful exploitation of these vulnerabilities could allow an attacker
to transmit fraudulent data or perform a denial of service.

MITIGATION

Mirion Technologies recommends that users of 900 MHz devices compare data
received with expected results and past results. Inconsistencies could
indicate the presence of an interfering device.

Users of 2.4 GHz devices should contact Mirion Technologies for instructions
to configure a unique encryption key where needed.

Mirion Technologies is continuing their investigation of this matter and
expects to provide users with additional news and solutions in the next
three months.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not remotely exploitable. High skill level is needed
to exploit.

VULNERABILITY OVERVIEW

USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321

An unchangeable, factory-set key is included in the 900 MHz transmitter
firmware.

CVE-2017-9649 has been assigned to this vulnerability. A CVSS v3
base score of 5.0 has been assigned; the CVSS vector string is
(AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).

INADEQUATE ENCRYPTION STRENGTH CWE-326

Decryption of data is possible at the hardware level.

CVE-2017-9645 has been assigned to this vulnerability. A CVSS v3
base score of 5.0 has been assigned; the CVSS vector string is
(AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).

RESEARCHER

Ruben Santamarta of IOActive identified these vulnerabilities.

BACKGROUND

Critical Infrastructure Sector: Nuclear Reactors, Materials, and Waste

Countries/Areas Deployed: United States and Europe

Company Headquarters Location: San Ramon, California

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LqEv
-----END PGP SIGNATURE-----