ICS Medical Advisory

GE Aestiva and Aespire Anesthesia (Update A)

Last Revised
Alert Code
ICSMA-19-190-01

1. EXECUTIVE SUMMARY

  • CVSS v3 5.3
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: GE
  • Equipment: Aestiva and Aespire Anesthesia
  • Vulnerability: Improper Authentication

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSMA-19-190-01 GE Aestiva and Aespire Anesthesia published July 9, 2019, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker the ability to remotely modify GE Healthcare anesthesia device parameters. This results from the configuration exposure of certain terminal server implementations that extend GE Healthcare anesthesia device serial ports to TCP/IP networks.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of GE Aestiva and Aespire Anesthesia Machines, are affected:

--------- Begin Update A Part 1 of 1 ---------

  • GE Aestiva  7100, 7900, MRI
  • GE Aespire 7100, 7900, 100, Protiva, Carestation, View
  • GE Aisys, Aisys CS2 Avance, Amingo, Avance CS2
  • GE Carestation 620, 650, 650c

--------- End Update A Part 1 of 1 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER AUTHENTICATION CWE-287

A vulnerability exists where serial devices are connected via an added unsecured terminal server to a TCP/IP network configuration, which could allow an attacker to remotely modify device configuration and silence alarms.

CVE-2019-10966 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: United States
  • COMPANY HEADQUARTERS LOCATION: United States

4.4 RESEARCHER

Elad Luz of CyberMDX reported this vulnerability to CISA.

5. MITIGATIONS

GE Healthcare recommends organizations use secure terminal servers when connecting GE Healthcare anesthesia device serial ports to TCP/IP networks. Secure terminal servers provide robust security features, including strong encryption, VPN, authentication of users, network controls, logging, audit capability, and secure device configuration and management options.

GE Healthcare recommends that organizations utilize best practices for terminal servers that include governance, management, and secure deployment measures such as network segmentation, VLANs, and device isolation to enhance existing security measures.

GE Healthcare plans to provide updates and additional security information about this vulnerability for affected users at the following location:

http://www3.gehealthcare.com/en/support/security

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all medical devices and/or systems.
  • Locate medical devices behind firewalls and isolate them where possible.
  • Restrict system access to authorized personnel only and follow a least privilege approach.
  • Apply defense-in-depth strategies.
  • Disable any unnecessary accounts, protocols and services.
  • Where additional information is needed, refer to existing cybersecurity in medical device guidance issued by the FDA at the following location:

https://www.fda.gov/MedicalDevices/DigitalHealth/ucm373213.htm

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

GE