1. EXECUTIVE SUMMARY

  • CVSS v3 6.8
  • ATTENTION: Low skill level to exploit
  • Vendor: GE
  • Equipment: Ultrasound Products
  • Vulnerability: Protection Mechanism Failure

2. RISK EVALUATION

The affected GE Healthcare ultrasound devices utilize a method of software application implementation called “Kiosk Mode.” This Kiosk Mode is vulnerable to local breakouts, which could allow an attacker with physical access to gain access to the operating system of affected devices.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of GE ultrasound products are affected:

  • Vivid products, all versions
  • LOGIQ, all versions, not including LOGIQ 100 Pro
  • Voluson, all versions
  • Versana Essential, all versions
  • Invenia ABUS Scan station, all versions
  • Venue, all versions, not including Venue 40 R1-3 and Venue 50 R4-5

3.2 VULNERABILITY OVERVIEW

3.2.1    PROTECTIONS MECHANISM FAILURE CWE-693

A restricted desktop environment escape vulnerability exists in the Kiosk Mode functionality of affected devices. Specially crafted inputs can allow the user to escape the restricted environment, resulting in access to the underlying operating system.

CVE-2020-6977 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

This vulnerability was first reported to GE Healthcare by researchers Marc Ruef and Rocco Gagliardi of scip AG. Additional reports were provided to GE Healthcare by Michael Aguilar of Secureworks and Jonathan Bouman of Protozoan.nl.

4. MITIGATIONS

GE Healthcare recommends organizations restrict physical access to devices by unauthorized individuals. Additionally, where available, GE recommends users enable the “system lock” password in the Administration GUI menu if possible. This will require a password to be entered before the system can be accessed.  The ‘system lock’ would limit non-authenticated users from accessing the application.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Ensure there is physical protections in place to prevent the devices from any unauthorized access.
  • Encourage security awareness throughout the hospital staff to ensure clinical staff will report any unauthorized person trying to login or otherwise tamper with a medical device.
  • Educate employees on social engineering, both online and in-person/on-site.  This is often used to gain confidence to unauthorized resources. 
  • Where additional information is needed, refer to existing cybersecurity in medical device guidance issued by the FDA. 

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

Source:

https://www.us-cert.gov/ics/advisories/icsma-20-049-02