ID

VAR-201803-0185


CVE

CVE-2017-14006


TITLE

GE Xeleris Vulnerabilities related to the use of hard-coded credentials

Trust: 0.8

sources: JVNDB: JVNDB-2017-013012

DESCRIPTION

GE Xeleris versions 1.0,1.1,2.1,3.0,3.1, medical imaging systems, all current versions are affected, these devices use default or hard-coded credentials. Successful exploitation of this vulnerability may allow a remote attacker to bypass authentication and gain access to the affected devices. GE Xeleris Contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. GE Xeleris is a medical image management system of General Electric (GE). GE Medical Devices are prone to a remote authentication-bypass vulnerability. Successful exploits will result in the complete compromise of the affected device

Trust: 2.52

sources: NVD: CVE-2017-14006 // JVNDB: JVNDB-2017-013012 // CNVD: CNVD-2018-05955 // BID: 103429 // VULMON: CVE-2017-14006

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-05955

AFFECTED PRODUCTS

vendor:gemodel:xelerisscope:eqversion:2.1

Trust: 1.6

vendor:gemodel:xelerisscope:eqversion:3.0

Trust: 1.6

vendor:gemodel:xelerisscope:eqversion:3.1

Trust: 1.6

vendor:gemodel:xelerisscope:eqversion:1.0

Trust: 1.6

vendor:gemodel:xelerisscope:eqversion:1.1

Trust: 1.6

vendor:generalmodel:electric xelerisscope:eqversion:1.0

Trust: 0.9

vendor:generalmodel:electric xelerisscope:eqversion:1.1

Trust: 0.9

vendor:generalmodel:electric xelerisscope:eqversion:2.1

Trust: 0.9

vendor:generalmodel:electric xelerisscope:eqversion:3.0

Trust: 0.9

vendor:generalmodel:electric xelerisscope:eqversion:3.1

Trust: 0.9

vendor:ge healthcaremodel:xelerisscope:eqversion:1.0

Trust: 0.8

vendor:ge healthcaremodel:xelerisscope:eqversion:1.1

Trust: 0.8

vendor:ge healthcaremodel:xelerisscope:eqversion:2.1

Trust: 0.8

vendor:ge healthcaremodel:xelerisscope:eqversion:3.0

Trust: 0.8

vendor:ge healthcaremodel:xelerisscope:eqversion:3.1

Trust: 0.8

sources: CNVD: CNVD-2018-05955 // BID: 103429 // JVNDB: JVNDB-2017-013012 // CNNVD: CNNVD-201803-711 // NVD: CVE-2017-14006

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-14006
value: CRITICAL

Trust: 1.0

NVD: CVE-2017-14006
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2018-05955
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201803-711
value: CRITICAL

Trust: 0.6

VULMON: CVE-2017-14006
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-14006
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2018-05955
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-14006
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-05955 // VULMON: CVE-2017-14006 // JVNDB: JVNDB-2017-013012 // CNNVD: CNNVD-201803-711 // NVD: CVE-2017-14006

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.8

problemtype:CWE-287

Trust: 1.0

sources: JVNDB: JVNDB-2017-013012 // NVD: CVE-2017-14006

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201803-711

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-201803-711

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-013012

PATCH

title:Xeleris 4.0url:http://www3.gehealthcare.be/~/media/downloads/belgium/academy/benl%20flyer%20xeleris%2040%20no%20date.pdf?Parent=%7B3124477A-1ADF-44E7-9923-6B52781A40E8%7D

Trust: 0.8

title:Patch for GE Xeleris authentication bypass vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/122613

Trust: 0.6

title:GE Xeleris Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=79312

Trust: 0.6

sources: CNVD: CNVD-2018-05955 // JVNDB: JVNDB-2017-013012 // CNNVD: CNNVD-201803-711

EXTERNAL IDS

db:ICS CERTid:ICSMA-18-037-02

Trust: 3.4

db:NVDid:CVE-2017-14006

Trust: 3.4

db:JVNDBid:JVNDB-2017-013012

Trust: 0.8

db:CNVDid:CNVD-2018-05955

Trust: 0.6

db:CNNVDid:CNNVD-201803-711

Trust: 0.6

db:BIDid:103429

Trust: 0.3

db:VULMONid:CVE-2017-14006

Trust: 0.1

sources: CNVD: CNVD-2018-05955 // VULMON: CVE-2017-14006 // BID: 103429 // JVNDB: JVNDB-2017-013012 // CNNVD: CNNVD-201803-711 // NVD: CVE-2017-14006

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsma-18-037-02

Trust: 3.5

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-14006

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-14006

Trust: 0.8

url:https://www.ge.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/798.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2018-05955 // VULMON: CVE-2017-14006 // BID: 103429 // JVNDB: JVNDB-2017-013012 // CNNVD: CNNVD-201803-711 // NVD: CVE-2017-14006

CREDITS

Scott Erven

Trust: 0.3

sources: BID: 103429

SOURCES

db:CNVDid:CNVD-2018-05955
db:VULMONid:CVE-2017-14006
db:BIDid:103429
db:JVNDBid:JVNDB-2017-013012
db:CNNVDid:CNNVD-201803-711
db:NVDid:CVE-2017-14006

LAST UPDATE DATE

2024-08-14T13:33:50.485000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-05955date:2018-03-22T00:00:00
db:VULMONid:CVE-2017-14006date:2019-10-09T00:00:00
db:BIDid:103429date:2018-02-06T00:00:00
db:JVNDBid:JVNDB-2017-013012date:2018-05-23T00:00:00
db:CNNVDid:CNNVD-201803-711date:2019-10-17T00:00:00
db:NVDid:CVE-2017-14006date:2019-10-09T23:23:43.030

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-05955date:2018-03-22T00:00:00
db:VULMONid:CVE-2017-14006date:2018-03-20T00:00:00
db:BIDid:103429date:2018-02-06T00:00:00
db:JVNDBid:JVNDB-2017-013012date:2018-05-23T00:00:00
db:CNNVDid:CNNVD-201803-711date:2018-03-21T00:00:00
db:NVDid:CVE-2017-14006date:2018-03-20T16:29:00.373