Operating System:

[Appliance]

Published:

21 February 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0627
                  ICS Medical Advisory (ICSMA-20-049-02)
                             21 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GE Ultrasound products
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Console/Physical
Resolution:        Mitigation
CVE Names:         CVE-2020-6977  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsma-20-049-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-20-049-02)

GE Ultrasound products

Original release date: February 18, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.8
  o ATTENTION: Low skill level to exploit
  o Vendor: GE
  o Equipment: Ultrasound Products
  o Vulnerability: Protection Mechanism Failure

2. RISK EVALUATION

The affected GE Healthcare ultrasound devices utilize a method of software
application implementation called "Kiosk Mode." This Kiosk Mode is vulnerable
to local breakouts, which could allow an attacker with physical access to gain
access to the operating system of affected devices.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of GE ultrasound products are affected:

  o Vivid products, all versions
  o LOGIQ, all versions, not including LOGIQ 100 Pro
  o Voluson, all versions
  o Versana Essential, all versions
  o Invenia ABUS Scan station, all versions
  o Venue, all versions, not including Venue 40 R1-3 and Venue 50 R4-5

3.2 VULNERABILITY OVERVIEW

3.2.1 PROTECTIONS MECHANISM FAILURE CWE-693

A restricted desktop environment escape vulnerability exists in the Kiosk Mode
functionality of affected devices. Specially crafted inputs can allow the user
to escape the restricted environment, resulting in access to the underlying
operating system.

CVE-2020-6977 has been assigned to this vulnerability. A CVSS v3 base score of
6.8 has been calculated; the CVSS vector string is ( AV:P/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

This vulnerability was first reported to GE Healthcare by researchers Marc Ruef
and Rocco Gagliardi of scip AG. Additional reports were provided to GE
Healthcare by Michael Aguilar of Secureworks and Jonathan Bouman of
Protozoan.nl.

4. MITIGATIONS

GE Healthcare recommends organizations restrict physical access to devices by
unauthorized individuals. Additionally, where available, GE recommends users
enable the "system lock" password in the Administration GUI menu if possible.
This will require a password to be entered before the system can be accessed.
The 'system lock' would limit non-authenticated users from accessing the
application.

GE recommends that users with questions reach out to a GE service
representative and users with an active support account visit https://
securityupdate.gehealthcare.com (login required).

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Ensure there is physical protections in place to prevent the devices from
    any unauthorized access.
  o Encourage security awareness throughout the hospital staff to ensure
    clinical staff will report any unauthorized person trying to login or
    otherwise tamper with a medical device.
  o Educate employees on social engineering, both online and in-person/on-site.
    This is often used to gain confidence to unauthorized resources.
  o Where additional information is needed, refer to existing cybersecurity in
    medical device guidance issued by the FDA.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TH+1
-----END PGP SIGNATURE-----