Multiple vulnerabilities in GE CARESCAPE, ApexPro and Clinical Information Center systems



Published: 2020-01-24
Risk High
Patch available NO
Number of vulnerabilities 6
CVE-ID CVE-2020-6962
CVE-2020-6961
CVE-2020-6963
CVE-2020-6964
CVE-2020-6965
CVE-2020-6966
CWE-ID CWE-20
CWE-256
CWE-798
CWE-306
CWE-434
CWE-326
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ApexPro Telemetry Server
Server applications / Application servers

CARESCAPE Telemetry Server
Server applications / Application servers

Clinical Information Center (CIC)
Hardware solutions / Medical equipment

CARESCAPE Monitor B450
Hardware solutions / Medical equipment

CARESCAPE Monitor B650
Hardware solutions / Medical equipment

CARESCAPE Monitor B850
Hardware solutions / Medical equipment

CARESCAPE Central Station (CSCS)
Client/Desktop applications / Other client software

Vendor GE

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU24504

Risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-6962

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of user-supplied input in the web-based system configuration utility. A remote attacker can obtain arbitrary code execution.

Note: This vulnerability affects the following versions of GE products:

  • Clinical Information Center (CIC), Versions 4.X and 5.X
  • CARESCAPE Central Station (CSCS), Versions 2.X
  • B450, Version 2.X
  • B650, Version 1.X
  • B650, Version 2.X
  • B850, Version 1.X
  • B850, Version 2.X

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

ApexPro Telemetry Server: 4.2

Clinical Information Center (CIC): All versions

CARESCAPE Telemetry Server: 4.3

CARESCAPE Central Station (CSCS): All versions

CARESCAPE Monitor B450: All versions

CARESCAPE Monitor B650: All versions

CARESCAPE Monitor B850: All versions

External links

http://ics-cert.us-cert.gov/advisories/icsma-20-023-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Unprotected storage of credentials

EUVDB-ID: #VU24503

Risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-6961

CWE-ID: CWE-256 - Unprotected Storage of Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to other users' credentials.

The vulnerability exists due to application stored credentials in plain text in a configuration file on the system. A remote attacker can obtain access to the SSH private key in configuration files.

Note: This vulnerability affects the following versions of CIC and CSCS:

  • Clinical Information Center (CIC), Versions 4.X and 5.X
  • CARESCAPE Central Station (CSCS), Versions 2.X

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

ApexPro Telemetry Server: 4.2

CARESCAPE Telemetry Server: 4.3

Clinical Information Center (CIC): All versions

CARESCAPE Central Station (CSCS): All versions

External links

http://ics-cert.us-cert.gov/advisories/icsma-20-023-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use of hard-coded credentials

EUVDB-ID: #VU24505

Risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-6963

CWE-ID: CWE-798 - Use of Hard-coded Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain full access to vulnerable system.

The vulnerability exists due to the affected products utilized hard coded SMB credentials. A remote unauthenticated attacker can access the affected system using the hard-coded credentials and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note: This vulnerability affects the following versions of CIC and CSCS:

  • Clinical Information Center (CIC), Versions 4.X and 5.X
  • CARESCAPE Central Station (CSCS), Versions 1.X

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

ApexPro Telemetry Server: 4.2

CARESCAPE Telemetry Server: 4.2

Clinical Information Center (CIC): All versions

CARESCAPE Central Station (CSCS): All versions

External links

http://ics-cert.us-cert.gov/advisories/icsma-20-023-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Missing Authentication for Critical Function

EUVDB-ID: #VU24506

Risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-6964

CWE-ID: CWE-306 - Missing Authentication for Critical Function

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication on an affected device.

 The vulnerability exists due to an issue in the integrated service for keyboard switching of the affected devices. A remote attacker can obtain remote keyboard input access without authentication over the network.

Note: This vulnerability affects the following versions of GE products:

  • Clinical Information Center (CIC), Versions 4.X and 5.X
  • CARESCAPE Central Station (CSCS), Versions 2.X

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

ApexPro Telemetry Server: 4.2

CARESCAPE Telemetry Server: 4.2

Clinical Information Center (CIC): All versions

CARESCAPE Central Station (CSCS): All versions

External links

http://ics-cert.us-cert.gov/advisories/icsma-20-023-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Arbitrary file upload

EUVDB-ID: #VU24507

Risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-6965

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to insufficient validation of file uploads in the software update mechanism. A remote authenticated attacker can upload arbitrary files on the system through a crafted update package.

Note: This vulnerability affects the following versions of GE products:

  • Clinical Information Center (CIC), Versions 4.X and 5.X
  • CARESCAPE Central Station (CSCS), Versions 1.X
  • B450, Version 2.X
  • B650, Version 1.X
  • B650, Version 2.X
  • B850, Version 1.X
  • B850, Version 2.X

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

ApexPro Telemetry Server: 4.2

CARESCAPE Telemetry Server: 4.2

Clinical Information Center (CIC): All versions

CARESCAPE Central Station (CSCS): All versions

CARESCAPE Monitor B450: All versions

CARESCAPE Monitor B650: All versions

CARESCAPE Monitor B850: All versions

External links

http://ics-cert.us-cert.gov/advisories/icsma-20-023-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Inadequate Encryption Strength

EUVDB-ID: #VU24508

Risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-6966

CWE-ID: CWE-326 - Inadequate Encryption Strength

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target device.

The vulnerability exists due to the affected products utilize a weak encryption scheme for remote desktop control. A remote attacker can execute arbitrary code on devices on the network.

Note: This vulnerability affects the following versions of CIC and CSCS:

  • Clinical Information Center (CIC), Versions 4.X and 5.X
  • CARESCAPE Central Station (CSCS), Versions 1.X

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

ApexPro Telemetry Server: 4.2

CARESCAPE Telemetry Server: 4.2

Clinical Information Center (CIC): All versions

CARESCAPE Central Station (CSCS): All versions

External links

http://ics-cert.us-cert.gov/advisories/icsma-20-023-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###