IoT Security

Over 100 GE Healthcare Devices Affected by Critical Vulnerability

More than 100 medical devices made by GE Healthcare are affected by a potentially serious vulnerability that could allow an attacker to access or modify protected health information (PHI), medical cybersecurity company CyberMDX reported on Tuesday.

<p><strong><span><span>More than 100 medical devices made by GE Healthcare are affected by a potentially serious vulnerability that could allow an attacker to access or modify protected health information (PHI), medical cybersecurity company CyberMDX reported on Tuesday.</span></span></strong></p>

More than 100 medical devices made by GE Healthcare are affected by a potentially serious vulnerability that could allow an attacker to access or modify protected health information (PHI), medical cybersecurity company CyberMDX reported on Tuesday.

The vulnerability, which is tracked as CVE-2020-25179 with a critical severity rating, has been found to impact CT scan, molecular imaging, PET, X-Ray, ultrasound and mammography devices, as well as workstations and imaging devices used in surgery. The list includes GE’s Brivo, Definium, Discovery, Innova, Optima, Odyssey, PETtrace, Precision, Seno, Revolution, Ventri, and Xeleris products.

“We are not aware of any unauthorized access to data or incident where this potential vulnerability has been exploited in a clinical situation,” GE Healthcare told SecurityWeek. “We have conducted a full risk assessment and concluded that there is no patient safety concern. Maintaining the safety, quality, and security of our devices is our highest priority.”

The issue discovered by CyberMDX researchers is related to the presence of hardcoded credentials for a proprietary management software made by GE Healthcare. The credentials can be found online and they are used by update and maintenance software to authenticate connections with GE servers.

An attacker who has network access to a targeted device can abuse these credentials, which are the same globally, to gain access to PHI and other sensitive data. An attacker can also modify the exposed data, execute arbitrary code on the system, or cause the system to become unavailable, CyberMDX said.

The hardcoded credentials can only be changed by GE Healthcare — users do not have the ability to modify them — but the vendor says it’s providing on-site assistance to ensure that credentials are changed and that the product firewall is properly configured. GE Healthcare says a patch is not required to address the vulnerability, but it is advising facilities that use the impacted devices to follow network management and security best practices.

GE Healthcare pointed out that it may not be easy for malicious actors to reach the systems needed to exploit this vulnerability in a real healthcare environment due to network security and firewalls. And even if they do manage to exploit the flaw, hackers are unlikely to obtain too much health information as only a limited amount of PHI is stored on the imaging devices themselves, and only temporarily — the data is typically sent directly to the picture archiving and communication system (PACS) and is stored there.

However, Elad Luz, head of research at CyberMDX, pointed out that hospital networks are breached quite often, particularly in recent times, so the access requirement is likely not difficult to achieve for malicious actors.

Advertisement. Scroll to continue reading.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has also released an advisory for this vulnerability on Tuesday.

Related: Vulnerabilities Found in GE Healthcare Patient Monitoring Products

Related: FDA Approves Use of New Tool for Medical Device Vulnerability Scoring

Related: Hackers Can Add, Remove Cancer From CT Scans: Researchers

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version