ID

VAR-201508-0596


CVE

CVE-2014-7232


TITLE

GE Healthcare Discovery XR656 and XR656 G2 Trust Management Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2015-05136 // CNNVD: CNNVD-201508-035

DESCRIPTION

GE Healthcare Discovery XR656 and XR656 G2 has a password of (1) 2getin for the insite user, (2) 4$xray for the xruser user, and (3) #superxr for the root user, which has unspecified impact and attack vectors. NOTE: it is not clear whether these passwords are default, hardcoded, or dependent on another system or product that requires a fixed value. (1) insite For users 2getin password (2) xruser For users 4$xray password (3) root For users #superxr password It is unknown whether this password is default, hard-coded, or dependent on other systems or products that require a fixed value.It may be subject to unspecified effects and attacks. An attacker could exploit this vulnerability to control the device. Multiple GE Healthcare products are prone to a security-bypass vulnerability. Successful exploits will result in the complete compromise of the affected device

Trust: 2.52

sources: NVD: CVE-2014-7232 // JVNDB: JVNDB-2015-004010 // CNVD: CNVD-2015-05136 // BID: 76167 // VULMON: CVE-2014-7232

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2015-05136

AFFECTED PRODUCTS

vendor:gehealthcaremodel:discovery xr656 g2scope:eqversion:*

Trust: 1.0

vendor:gehealthcaremodel:discovery xr656scope:eqversion:*

Trust: 1.0

vendor:ge healthcaremodel:discovery xr656scope: - version: -

Trust: 0.8

vendor:ge healthcaremodel:discovery xr656 g2scope: - version: -

Trust: 0.8

vendor:gemodel:discovery xr656scope: - version: -

Trust: 0.6

vendor:gemodel:discovery xr656 g2scope: - version: -

Trust: 0.6

vendor:gehealthcaremodel:discovery xr656scope: - version: -

Trust: 0.6

vendor:gehealthcaremodel:discovery xr656 g2scope: - version: -

Trust: 0.6

vendor:gehealthcaremodel:discovery xr656 g2scope:eqversion:0

Trust: 0.3

vendor:gehealthcaremodel:discovery xr656scope:eqversion:0

Trust: 0.3

sources: CNVD: CNVD-2015-05136 // BID: 76167 // JVNDB: JVNDB-2015-004010 // CNNVD: CNNVD-201508-035 // NVD: CVE-2014-7232

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-7232
value: HIGH

Trust: 1.0

NVD: CVE-2014-7232
value: HIGH

Trust: 0.8

CNVD: CNVD-2015-05136
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201508-035
value: CRITICAL

Trust: 0.6

VULMON: CVE-2014-7232
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2014-7232
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2015-05136
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

sources: CNVD: CNVD-2015-05136 // VULMON: CVE-2014-7232 // JVNDB: JVNDB-2015-004010 // CNNVD: CNNVD-201508-035 // NVD: CVE-2014-7232

PROBLEMTYPE DATA

problemtype:CWE-255

Trust: 1.8

sources: JVNDB: JVNDB-2015-004010 // NVD: CVE-2014-7232

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201508-035

TYPE

trust management

Trust: 0.6

sources: CNNVD: CNNVD-201508-035

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-004010

PATCH

title:Discovery XR656 Installation Manualurl:http://apps.gehealthcare.com/servlet/ClientServlet/IM-5343950-1EN.pdf?DOCCLASS=A&REQ=RAC&DIRECTION=5343950-1EN&FILENAME=IM-5343950-1EN.pdf&FILEREV=7&DOCREV_ORG=7&SUBMIT=+ACCEPT+

Trust: 0.8

sources: JVNDB: JVNDB-2015-004010

EXTERNAL IDS

db:NVDid:CVE-2014-7232

Trust: 3.4

db:ICS CERTid:ICSMA-18-037-02

Trust: 1.9

db:JVNDBid:JVNDB-2015-004010

Trust: 0.8

db:CNVDid:CNVD-2015-05136

Trust: 0.6

db:CNNVDid:CNNVD-201508-035

Trust: 0.6

db:BIDid:76167

Trust: 0.4

db:VULMONid:CVE-2014-7232

Trust: 0.1

sources: CNVD: CNVD-2015-05136 // VULMON: CVE-2014-7232 // BID: 76167 // JVNDB: JVNDB-2015-004010 // CNNVD: CNNVD-201508-035 // NVD: CVE-2014-7232

REFERENCES

url:http://www.forbes.com/sites/thomasbrewster/2015/07/10/vulnerable-breasts/

Trust: 2.8

url:https://twitter.com/digitalbond/status/619250429751222277

Trust: 2.3

url:http://apps.gehealthcare.com/servlet/clientservlet/im-5343950-1en.pdf?docclass=a&req=rac&direction=5343950-1en&filename=im-5343950-1en.pdf&filerev=7&docrev_org=7&submit=+accept+

Trust: 2.0

url:https://ics-cert.us-cert.gov/advisories/icsma-18-037-02

Trust: 2.0

url:http://apps.gehealthcare.com/servlet/clientservlet/5643835-1en_r1.pdf?req=raa&direction=5643835-1en&filename=5643835-1en_r1.pdf&filerev=1&docrev_org=1

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-7232

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-7232

Trust: 0.8

url:http://www3.gehealthcare.com/en/global_gateway

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/255.html

Trust: 0.1

url:https://www.securityfocus.com/bid/76167

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2015-05136 // VULMON: CVE-2014-7232 // BID: 76167 // JVNDB: JVNDB-2015-004010 // CNNVD: CNNVD-201508-035 // NVD: CVE-2014-7232

CREDITS

Scott Erven

Trust: 0.3

sources: BID: 76167

SOURCES

db:CNVDid:CNVD-2015-05136
db:VULMONid:CVE-2014-7232
db:BIDid:76167
db:JVNDBid:JVNDB-2015-004010
db:CNNVDid:CNNVD-201508-035
db:NVDid:CVE-2014-7232

LAST UPDATE DATE

2024-08-14T13:33:49.808000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2015-05136date:2015-08-06T00:00:00
db:VULMONid:CVE-2014-7232date:2018-03-28T00:00:00
db:BIDid:76167date:2015-08-04T00:00:00
db:JVNDBid:JVNDB-2015-004010date:2018-04-02T00:00:00
db:CNNVDid:CNNVD-201508-035date:2015-08-05T00:00:00
db:NVDid:CVE-2014-7232date:2018-03-28T01:29:03.200

SOURCES RELEASE DATE

db:CNVDid:CNVD-2015-05136date:2015-08-06T00:00:00
db:VULMONid:CVE-2014-7232date:2015-08-04T00:00:00
db:BIDid:76167date:2015-08-04T00:00:00
db:JVNDBid:JVNDB-2015-004010date:2015-08-06T00:00:00
db:CNNVDid:CNNVD-201508-035date:2015-08-05T00:00:00
db:NVDid:CVE-2014-7232date:2015-08-04T14:59:24.753