-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2526
       Advisory (icsma-19-190-01) GE Aestiva and Aespire Anesthesia
                               10 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GE Aestiva and Aespire Anesthesia
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10966  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsma-19-190-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-19-190-01)

GE Aestiva and Aespire Anesthesia

Original release date: July 09, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: GE
  o Equipment: Aestiva and Aespire Anesthesia
  o Vulnerability: Improper Authentication

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker the
ability to remotely modify GE Healthcare anesthesia device parameters. This
results from the configuration exposure of certain terminal server
implementations that extend GE Healthcare anesthesia device serial ports to TCP
/IP networks.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of GE Aestiva and Aespire Anesthesia Machines, are
affected:

  o GE Aestiva and Aespire Versions 7100
  o GE Aestiva and Aespire Versions 7900

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER AUTHENTICATION CWE-287

A vulnerability exists where serial devices are connected via an added
unsecured terminal server to a TCP/IP network configuration, which could allow
an attacker to remotely modify device configuration and silence alarms.

CVE-2019-10966 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: United States
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Elad Luz of CyberMDX reported this vulnerability to NCCIC.

4. MITIGATIONS

GE Healthcare recommends organizations use secure terminal servers when
connecting GE Healthcare anesthesia device serial ports to TCP/IP networks.
Secure terminal servers provide robust security features, including strong
encryption, VPN, authentication of users, network controls, logging, audit
capability, and secure device configuration and management options.

GE Healthcare recommends that organizations utilize best practices for terminal
servers that include governance, management, and secure deployment measures
such as network segmentation, VLANs, and device isolation to enhance existing
security measures.

GE Healthcare plans to provide updates and additional security information
about this vulnerability for affected users at the following location:

http://www3.gehealthcare.com/en/support/security

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all medical devices and/or systems.
  o Locate medical devices behind firewalls and isolate them where possible.
  o Restrict system access to authorized personnel only and follow a least
    privilege approach.
  o Apply defense-in-depth strategies.
  o Disable any unnecessary accounts, protocols and services.
  o Where additional information is needed, refer to existing cybersecurity in
    medical device guidance issued by the FDA at the following location:

https://www.fda.gov/MedicalDevices/DigitalHealth/ucm373213.htm

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q/H3
-----END PGP SIGNATURE-----