Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

IoT Security

Over 100 GE Healthcare Devices Affected by Critical Vulnerability

More than 100 medical devices made by GE Healthcare are affected by a potentially serious vulnerability that could allow an attacker to access or modify protected health information (PHI), medical cybersecurity company CyberMDX reported on Tuesday.

More than 100 medical devices made by GE Healthcare are affected by a potentially serious vulnerability that could allow an attacker to access or modify protected health information (PHI), medical cybersecurity company CyberMDX reported on Tuesday.

The vulnerability, which is tracked as CVE-2020-25179 with a critical severity rating, has been found to impact CT scan, molecular imaging, PET, X-Ray, ultrasound and mammography devices, as well as workstations and imaging devices used in surgery. The list includes GE’s Brivo, Definium, Discovery, Innova, Optima, Odyssey, PETtrace, Precision, Seno, Revolution, Ventri, and Xeleris products.

GE Healthcare device vulnerability

“We are not aware of any unauthorized access to data or incident where this potential vulnerability has been exploited in a clinical situation,” GE Healthcare told SecurityWeek. “We have conducted a full risk assessment and concluded that there is no patient safety concern. Maintaining the safety, quality, and security of our devices is our highest priority.”

The issue discovered by CyberMDX researchers is related to the presence of hardcoded credentials for a proprietary management software made by GE Healthcare. The credentials can be found online and they are used by update and maintenance software to authenticate connections with GE servers.

An attacker who has network access to a targeted device can abuse these credentials, which are the same globally, to gain access to PHI and other sensitive data. An attacker can also modify the exposed data, execute arbitrary code on the system, or cause the system to become unavailable, CyberMDX said.

The hardcoded credentials can only be changed by GE Healthcare — users do not have the ability to modify them — but the vendor says it’s providing on-site assistance to ensure that credentials are changed and that the product firewall is properly configured. GE Healthcare says a patch is not required to address the vulnerability, but it is advising facilities that use the impacted devices to follow network management and security best practices.

GE Healthcare pointed out that it may not be easy for malicious actors to reach the systems needed to exploit this vulnerability in a real healthcare environment due to network security and firewalls. And even if they do manage to exploit the flaw, hackers are unlikely to obtain too much health information as only a limited amount of PHI is stored on the imaging devices themselves, and only temporarily — the data is typically sent directly to the picture archiving and communication system (PACS) and is stored there.

However, Elad Luz, head of research at CyberMDX, pointed out that hospital networks are breached quite often, particularly in recent times, so the access requirement is likely not difficult to achieve for malicious actors.

Advertisement. Scroll to continue reading.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has also released an advisory for this vulnerability on Tuesday.

Related: Vulnerabilities Found in GE Healthcare Patient Monitoring Products

Related: FDA Approves Use of New Tool for Medical Device Vulnerability Scoring

Related: Hackers Can Add, Remove Cancer From CT Scans: Researchers

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.