Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSMA-20-049-02
HistoryMay 16, 2024 - 12:00 p.m.

GE Healthcare Ultrasound Products (Update A)

2024-05-1612:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
43
cvss v3 8.4
attack complexity
ge healthcare
ultrasound products
protection mechanism failure
incorrect user management
vulnerability
physical access
operating system
affected products
cwe-693
cve-2020-6977
cwe-286
cve-2024-1486
elevation of privileges
access control list
healthcare
public health
worldwide
researcher
mitigations
cisa recommendations

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.3%

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 8.4 *ATTENTION: low attack complexity
  • Vendor: GE Healthcare
  • Equipment: Ultrasound Products
  • Vulnerability: Protection Mechanism Failure, Incorrect User Management

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker with physical access to gain access to the operating system of affected devices.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

GE Healthcare reports that the following ultrasound products are affected:

  • Vivid products, not including EchoPAC: all versions
  • LOGIQ, not including LOGIQ 100 Pro: all versions
  • Voluson, not including ImageVault: all versions
  • Versana Essential: all versions
  • Invenia ABUS Scan station, not including VScan product line: all versions
  • Venue, not including Venue 40 R1-3 and Venue 50 R4-5: all versions

3.2 Vulnerability Overview

3.2.1Protection Mechanism Failure CWE-693

A restricted desktop environment escape vulnerability exists in the Kiosk Mode functionality of affected devices. Specially crafted inputs can allow the user to escape the restricted environment, resulting in access to the underlying operating system.

CVE-2020-6977 has been assigned to this vulnerability. A CVSS v3.1 base score of 8.4 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2Incorrect User Management CWE-286

These ultrasound products are vulnerable to elevation of privileges via misconfigured access control list.

CVE-2024-1486 has been assigned to this vulnerability. A CVSS v3.1 base score of 7.4 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

These vulnerabilities were first reported to GE Healthcare by researchers Marc Ruef and Rocco Gagliardi of scip AG. Additional reports were provided to GE Healthcare by Michael Aguilar of Secureworks and Jonathan Bouman of Protozoan.nl and Andrea Palanca and Gabriele Quagliarella of Nozomi Networks.

4. MITIGATIONS

GE Healthcare recommends organizations restrict physical access to devices by unauthorized individuals. Additionally, where available, GE Healthcare recommends users enable the β€œsystem lock” password in the Administration GUI menu if possible. This will require a password to be entered before the system can be accessed. The β€˜system lock’ would limit non-authenticated users from accessing the application.

GE Healthcare recommends that users with questions reach out to a GE Healthcare service representative and users with an active support account visit the GE Healthcare product security portal (login required).

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities, such as:

  • Ensure there is physical protections in place to prevent the devices from any unauthorized access.
  • Encourage security awareness throughout the hospital staff to ensure clinical staff will report any unauthorized person trying to login or otherwise tamper with a medical device.
  • Educate employees on social engineering, both online and in-person/on-site. This is often used to gain confidence to unauthorized resources.
  • Where additional information is needed, refer to existing cybersecurity in medical device guidance issued by the FDA.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time. These vulnerabilities are not exploitable remotely.

5. UPDATE HISTORY

  • February 18, 2020: Initial Publication
  • May 16, 2024: Update A - Added CVE-2024-1486, updated CVSS score for CVE-2020-6977.

References

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.3%

Related for ICSMA-20-049-02