For information on reporting discovered vulnerabilities in GE Healthcare products, please click here to view the GE Healthcare Coordinated Vulnerability Disclosure Statement.


August 14, 2019

MS CVE-2019-1181 and CVE-2019-1181 - Remote Desktop Services Remote Code Execution Vulnerabilities

GE Healthcare is aware of Microsoft reports for users of various Windows versions to apply critical Windows Updates.  Microsoft has patched a critical remote code execution vulnerability in Remote Desktop Services that exists in the following: Windows 7 SP1, Windows 8.1, Windows 10, and Windows Server versions like Windows Server 2008 R2, and Windows Server 20012. We are conducting assessments of our products to determine any potential impact. This statement will be updated as more information becomes available, and we will notify customers through our Product Security Portal (https://securityupdate.gehealthcare.com/) if any products are suspected or known to be at risk.


July 16, 2019

ICS advisory regarding GE anesthesia devices

Update: Upon further investigation and out of an abundance of caution, GE Healthcare is updating the statement previously posted and directly notifying users. Please review below in its entirety.

Summary

GE Healthcare is aware of a disclosure by ICS-CERT/CISA describing how connecting a device serial port via an add-on and insufficiently secured third-party terminal server to a hospital network may lead to unauthorized access to certain GE Healthcare anesthesia devices. This vulnerability is not in the anesthesia device itself but may arise if users have connected the device to such insufficiently secured third-party network terminal servers.

The vulnerability could impact GE Healthcare anesthesia devices in the following four ways:

  1. Flow Sensor

    Although extremely improbable, an insufficiently secured terminal server may provide an opportunity for a malicious actor that has already penetrated the hospital network to send fraudulent flow sensor correction parameters to certain products (see table). A terminal server is an accessory that can be obtained from a third-party supplier (non-GE Healthcare) outside of the standard product configuration. If fraudulent flow sensor correction parameters are sent, the flow sensor calibration could be impacted and cause over-delivery of tidal volume to a patient if Volume Control ventilation is being used. Over-delivery of tidal volume could in rare cases theoretically lead to an increased risk of lung injury. In addition, under-delivery could theoretically occur and cause too little total volume of gas to be delivered. If this were to occur without normal clinical intervention, there could theoretically be compromise of patient oxygenation or ventilation.

    Note: the anesthesia machines involved have analog gas controls and a mechanical vaporizer, therefore remote adjustment of gas mix or drug levels is not possible.

  2. Alarm

    Alarms may be silenced by a malicious actor, however, only after the initial audible alarm sounds. Visual alarms continue to be displayed and available to the attending clinician. As well, any new alarms break through the silence alarm command and provide audio alert to the user. Anesthesia devices are qualified as an “attended device” where a highly skilled clinician is continuously monitoring the device and this scenario is not reasonably expected to cause patient harm.

  3. Clock

    The device date and time clock may be modified by a malicious actor on certain products (see table), however, this modification cannot happen after the patient procedure has started and does not impact the intended use of the device. The time is displayed on the screen at all times. This scenario is not reasonably expected to cause patient harm.

  4. Patient weight and age

    A malicious actor could modify the patient weight and age on certain products (see table), however, these parameters must be confirmed and accepted prior to device use by the clinician, do not automatically impact device performance and cannot be modified while the device is in use. This scenario is not reasonably expected to cause patient harm.

    There have not been any incidences of cyber-attacks or injuries reported to GE Healthcare because of these issues.

Involved devices

Device

1. Flow Sensor Scenario

2. Alarm Silence Scenario

3. Clock Scenario

4. Weight and Age Scenario

Aespire 7100 / 100 / Protiva / Carestation

Yesa, Software Version 1.x

Yes

No

No

Aestiva 7100

Yesb, Software Version 1.x

Yes

No

No

Aestiva 7900

Yesc, Software Versions 1.x, 2.x, 3.x

Yes

No

No

Aestiva MRI

Yesd, Software Version 3.x

Yes

No

No

Aespire 7900

No

Yes

No

No

Aespire View

No

Yes

No

No

Aisys, Aisys CS2, Avance, Amingo, Avance CS2

No

Yes

Yes

Yes

Carestation 620/650/650c

No

Yes

Yes

Yes

a Devices manufactured prior to October 2010.

b Devices manufactured prior to February 2014.

c Devices manufactured prior to March 2004.

d Devices manufactured prior to July 2014.

 

 

Security Recommendations

GE Healthcare recommends organizations use secure terminal servers if choosing to connect GE Healthcare anesthesia device serial ports to TCP/IP networks. Secure terminal servers, when correctly configured, provide robust security features, including strong encryption, VPN, authentication of users, network controls, logging, audit capability, and secure device configuration and management options.

GE Healthcare recommends that organizations utilize best practices for terminal servers that include governance, management and secure deployment measures such as network segmentation, VLANs and device isolation to enhance existing security measures.

If you have any questions, please reach out to your local GE Representative.

For more information from ICS-CERT/CISA see: https://www.us-cert.gov/ics/advisories/icsma-19-190-01

 

Original post: May 14, 2019 – Latest update: May 21, 2019

BlueKeep (MS CVE-2019-0708 - Remote Desktop Services Code Execution Vulnerability)

Update: Initial product assessments have been completed; GE Healthcare customers can obtain a per-product view of potentially impacted areas based on a preliminary applicability assessment. Currently, all potentially affected products are being assess by internal GE Healthcare teams to determine remediation actions; over the coming days to weeks, the results of these assessments, including validated patches and patch installation instructions will be updated on the Vulnerability Management Portal as they become available.

Original message: GE Healthcare is aware of Microsoft reports for users of various Windows versions to apply a critical Windows Update. Microsoft has patched a critical remote code execution vulnerability in Remote Desktop Services that exists in the following: Windows XP, Windows 7, and Windows Server versions like Windows Server 2003, Windows Server 2008 R2, and Windows Server 2008. Microsoft has released patches for Windows XP and Windows Server 2003 specifically, even though both operating systems are no longer supported. We are conducting assessments of our products to determine any potential impact. This statement will be updated as more information becomes available, and we will notify customers through our Vulnerability Management Portal (https://securityupdate.gehealthcare.com/) if any products are suspected or known to be at risk.



Silex Bridge Accessory Vulnerability in GE Healthcare ECG Devices

GE Healthcare is aware that a security researcher has discovered two security vulnerabilities within a Silex wireless bridge used as an optional accessory in certain GE Healthcare ECG products. If exploited, these vulnerabilities could allow a threat actor to interfere with communications between the product and the hospital network. GE is not aware of any actual exploit of these vulnerabilities. Potential exploit paths do not affect clinical function of the impacted devices. This information was made publicly available 08 May 2018 via ICS-CERT advisory “ICSMA-18-128-01 Silex Technology SX-500/SD-320AN or GE Healthcare MobileLink” at link https://ics-cert.us-cert.gov/advisories/ICSMA-18-128-01 .

This optional bridge accessory may be used in GE Healthcare’s MAC 3500, MAC 5000 (product end of life in 2012), MAC 5500, and MAC 5500 HD. The noted vulnerability impacts this accessory and its function as a bridge to the hospital network. Exploit of the vulnerability requires proximity to the devices and would not impact clinical function or data protection.

 The two vulnerabilities and mitigation methods are:

  1. CVE-2018-6020, GEH-500 Version 1.54 and prior (integrated into GE MobileLink).  Mitigation: Enable the “update” account within the web interface which is not enabled by default. Set the secondary password for the “update” account to prevent unauthenticated changes to the bridge configuration. 
  1. CVE-2018-6021, GEH-SD-320AN,  Version GEH-1.1 and prior (integrated into GE MobileLink). Mitigation: The Silex firmware upgrade is approved by GE Healthcare and customers can download the upgrade and instructions via this link:  http://silextechnology.com/geh320an/

Medical device security is a top priority for GE Healthcare, and we will continue to work with customers to provide safe and secure healthcare.



NCCIC/ICS-CERT Medical Device Advisory re GE Medical Devices

National Cybersecurity and Communications Integration Center for Industrial Control Systems (NCCIC/ICS-CERT) has issued an advisory addressing use of default credentials in certain GE Healthcare products. This NCCIC/ICS-CERT advisory provides an update to a US-CERT bulletin released in August 2015, and all information on the default credentials was previously made public in the 2015 US-CERT bulletin.

Background

In 2015, a researcher submitted information to ICS-CERT regarding the use of default and/or hard-coded passwords in certain GE Healthcare products. These passwords were given in Operator or Service Manuals that were made available within a GE Healthcare resource library accessible to customers via hardcopy and internet. This information was subsequently provided by the researcher to US-CERT and published in US-CERT Bulletin SB15-222, released 10 August 2015. The risk scores given in this bulletin were not reviewed with GE Healthcare prior to publication and did not reflect any technical product risk assessment. Upon investigation, GE Healthcare determined that most of the passwords were changeable based on existing product documentation, while some passwords did not have change processes within existing documentation. GE Healthcare recognizes that current industry best practices include restrictions and safeguards on the use of passwords and will continue to support customer requests for assistance to change these passwords.

GE Healthcare Risk Assessment Process

GE Healthcare has evaluated the password concern raised by the NCCIC/ICS-CERT advisory through an established risk management process addressing safety risks, as well as general security risks to confidentiality, integrity, and availability of device assets. GE Healthcare’s risk assessment concluded that safety risk in these products is at an acceptable level. This conclusion is supported by our historical and ongoing surveillance of products in use, as well as safety risk assessments conducted during the product design process. All these products have been subject to ongoing medical device post market surveillance and GE Healthcare has no evidence of any adverse safety event or security event pertaining to the confidentiality, integrity, or availability of these devices caused by misuse of these passwords. The design of these products includes mitigations against potential safety risks associated with misuse of the passwords. GE Healthcare will continue to monitor our products for safety and security events and respond our customers’ need for information related to the security of our devices.


GE Healthcare Guidance on Petya Ransomware

GE Healthcare is aware of the recent reports of a widespread ransomware event, known as “Petya,” that is affecting entities globally in a diverse range of industries. Based on the information currently available, it appears that a common distribution method of the Petya ransomware is through spear phishing using a malicious document (e.g., e-mail). Similar to the recent WannaCry event, once the ransomware has made it onto a system, Petya encrypts the hard-drive and demands a Bitcoin ransom to unlock it.

At this time, there is no expected impact to GE Healthcare devices that have been remediated through patching to address the MS17-010 SMBv1 (WannaCry) vulnerability. However, software and devices that have not yet been patched to address MS17-010 SMBv1 remain vulnerable to the Petya ransomware. GE Healthcare recommends that you apply the necessary patches as soon as possible. For more information regarding specific devices or products in your installed base, please contact your GE Service Representative or GE Service Call Center.

GE Healthcare will continue to monitor the situation and will provide any necessary updates.


GE Healthcare Guidance on WannaCry Ransomware

Overview and background

GE Healthcare is closely monitoring and taking action to address an ongoing ransomware campaign known as WannaCry, WCry, or Wanna Decryptor, targeting Windows-based systems globally. The WannaCry “ransomware” (a form of malware) propagates either through phishing campaigns or through the Microsoft vulnerability MS17-010 SMBv1. Once WannaCry enters a device, it encrypts the data on the device and demands a bitcoin ransom in exchange for releasing the data and unlocking the device.

GE Healthcare initial response

GE Healthcare has activated a cross-functional engineering, cybersecurity, services and technology team to undertake a full review of all products.  Our teams around the world are continuously monitoring the situation to ensure customers and their services teams have access to the most up-to-date information available in a highly dynamic situation.  

Microsoft patch

Microsoft has issued a patch for all currently supported versions of Microsoft Windows, including Windows Vista, Windows 7, Windows 8.1, and Windows Server 2008 through 2016. Additionally, since the attack, Microsoft has issued patches for Windows XP, Windows 8, and Windows Server 2003.  Additional information regarding Microsoft’s support of this security incident can be found HERE.

What to expect?

GE Healthcare is committed to supporting our customers to maintain their systems and products in a cyber-secure manner. If customers have been affected by the ransomware, or if they have concerns about a particular product, they are encouraged to contact their GE Service representative or their GE Service Call Center.  Although each customer has unique circumstances, as a general matter, for any device with a Microsoft version for which Microsoft has issued a patch (see above), support is likely to consist of the installation of a Microsoft-approved patch that is either installed by the customer or by our services team.   

We are creating practical guidance for the installation process and distributing this guidance through GE Healthcare Service and Call Center teams for use in responding to customer questions.

GE Healthcare is providing Services representatives with ongoing updates from Microsoft and industry bodies to ensure customers receive the most current information.  We are committed to partnering with our customers and other stakeholders to implement robust product security measures to protect the integrity of patient care around the world.