1. EXECUTIVE SUMMARY

  • CVSS v3 10.0
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: GE
  • Equipment: CARESCAPE Telemetry Server, ApexPro Telemetry Server, CARESCAPE Central Station (CSCS) and Clinical Information Center (CIC) systems, CARESCAPE B450, B650, B850 Monitors
  • Vulnerabilities: Unprotected Storage of Credentials, Improper Input Validation, Use of Hard-coded Credentials, Missing Authentication for Critical Function, Unrestricted Upload of File with Dangerous Type, Inadequate Encryption Strength

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could occur when an attacker gains access to the mission critical (MC) and/or information exchange (IX) networks due to improper configuration or physical access to devices. An exploit could result in a loss of monitoring and/or loss of alarms during active patient monitoring. These vulnerabilities, if exploited, may allow an attacker to obtain PHI data, make changes at the operating system level of the device, with effects such as rendering the device unusable, otherwise interfering with the function of the device and/or making certain changes to alarm settings on connected patient monitors, and/or utilizing services used for remote viewing and control of devices on the network to access the clinical user interface and make changes to device settings and alarm limits, which could result in missed or unnecessary alarms or silencing of some alarms.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of GE Healthcare Monitoring platforms are affected:

  • ApexPro Telemetry Server, Versions 4.2 and prior
  • CARESCAPE Telemetry Server, Versions 4.2 and prior
  • Clinical Information Center (CIC), Versions 4.X and 5.X
  • CARESCAPE Telemetry Server, Version 4.3 (Impacted by CVE-2020- 6962 and CVE-2020-6961)
  • CARESCAPE Central Station (CSCS), Versions 1.X
  • CARESCAPE Central Station (CSCS), Versions 2.X (Impacted by CVE-2020- 6962 and CVE-2020-6964)
  • B450, Version 2.X (Impacted by CVE-2020- 6962 and CVE-2020-6965)
  • B650, Version 1.X (Impacted by CVE-2020- 6962 and CVE-2020-6965)
  • B650, Version 2.X (Impacted by CVE-2020- 6962 and CVE-2020-6965)
  • B850, Version 1.X (Impacted by CVE-2020- 6962 and CVE-2020-6965)
  • B850, Version 2.X (Impacted by CVE-2020- 6962 and CVE-2020-6965)

3.2 VULNERABILITY OVERVIEW

3.2.1    UNPROTECTED STORAGE OF CREDENTIALS CWE-256

A vulnerability exists in the affected products that could allow an attacker to obtain access to the SSH private key in configuration files.

CVE-2020-6961 has been assigned to this vulnerability. A CVSS v3 base score of 10 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). To see how this vulnerability affects each unique configuration, please apply the environmental portion of CVSS v3.0 score.

3.2.2    IMPROPER INPUT VALIDATION CWE-20

An input validation vulnerability exists in the web-based system configuration utility that could allow an attacker to obtain arbitrary remote code execution.

CVE-2020-6962 has been assigned to this vulnerability. A CVSS v3 base score of 10 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). To see how this vulnerability affects each unique configuration, please apply the environmental portion of CVSS v3.0 score

3.2.3    USE OF HARD-CODED CREDENTIALS CWE-798

The affected products utilized hard coded SMB credentials, which may allow an attacker to remotely execute arbitrary code.

CVE-2020-6963  has been assigned to this vulnerability. A CVSS v3 base score of 10 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). To see how this vulnerability affects each unique configuration, please apply the environmental portion of CVSS v3.0 score

3.2.4    MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

The integrated service for keyboard switching of the affected devices could allow attackers to obtain remote keyboard input access without authentication over the network.

CVE-2020-6964 has been assigned to this vulnerability. A CVSS v3 base score of 10 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). To see how this vulnerability affects each unique configuration, please apply the environmental portion of CVSS v3.0 score

3.2.5    UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

A vulnerability in the software update mechanism allows an authenticated attacker to upload arbitrary files on the system through a crafted update package.

CVE-2020-6965 has been assigned to this vulnerability. A CVSS v3 base score of 8.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H). To see how this vulnerability affects each unique configuration, please apply the environmental portion of CVSS v3.0 score

3.2.6    INADEQUATE ENCRYPTION STRENGTH CWE-326

The affected products utilize a weak encryption scheme for remote desktop control, which may allow an attacker to obtain remote code execution of devices on the network.

CVE-2020-6966 has been assigned to this vulnerability. A CVSS v3 base score of 10 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). To see how this vulnerability affects each unique configuration, please apply the environmental portion of CVSS v3.0 score

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Elad Luz of CyberMDX reported these vulnerabilities to CISA.

4. MITIGATIONS

GE recommends users confirm the proper configuration of the MC and IX networks to ensure that the isolation and configuration meet the requirements listed in the Patient Monitoring Network Configuration Guide, CARESCAPE Network Configuration Guide, and product technical and service manuals. These can be obtained by contacting GE via the customer support portal with a valid support account. A properly isolated network requires an attacker to gain physical access in order to carry out an exploit.

GE recommends that, in addition to applying network management best practices, users ensure:

  • The MC and IX Networks are isolated and if connectivity is needed outside the MC and/or IX Networks, a Router/Firewall is used to allow only the necessary data flows and block all other data flows.
  • MC and IX Router/Firewall should be set up to block all incoming traffic initiated from outside the network, with exceptions for needed clinical data flows. The following ports should always be blocked for traffic initiated from outside the MC and IX Networks: TCP Port 22 for SSH and TCP and UDP Ports 137, 138, 139, and 445 for NetBIOS and SMB as well as TCP Ports 10000, 5225, 5800, 5900, and 10001. 
  • Restricted physical access to Central Stations, Telemetry Servers, and the MC and IX networks.
  • Default passwords for Webmin should be changed as recommended.
  • Password management best practices are followed.

At the time of the publication of this advisory, GE was not aware of any reported incidences of a cyber attack in a clinical use or any reported injuries associated with any of these vulnerabilities.
In addition, GE is developing software updates/patches with additional security enhancements. In accordance with GE’s continual cybersecurity hygiene process, users can access GE’s security website to receive the most up-to-date information and subscribe to receive notifications when new updates/patches are available.
CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Locate Medical system networks and remote devices behind firewalls; isolate them from the business network. Only if connectivity is required outside the MC or IX network should a firewall/router be used with very strict rules allowing only very explicit network flows.
  • Where additional information is needed, refer to existing cybersecurity in medical device guidance issued by the FDA.
  • Additionally, the FDA has created a safety communication.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Source:

https://www.us-cert.gov/ics/advisories/icsma-20-023-01