HealthNews

Medical Device Vulnerability in GE Anesthesia and Respiratory Devices

CyberMDX’s research team discovered a vulnerability related to the GE Aestiva and GE Aespire devices (models 7100 and 7900). If an attacker gains access to a hospital’s network and if the GE Aestiva or GE Aespire devices are connected via terminal servers, the attacker can force the device(s) to revert to an earlier, less secure version of the communication protocol and remotely modify parameters without authorization. When deployed using terminal servers, these manipulations can also be performed without any prior knowledge of IP addresses or location of the anesthesia machine. The attack could lead to:

  • Unauthorized gas composition input – altering the concentration of inspired/expired oxygen, CO2, N2O, and anesthetic agents.
  • Manipulation of barometric pressure settings and anesthetic agent type selection.
  • Remote silencing of alarms.
  • Alteration of date and time settings.

This could impact the confidentiality, integrity and availability of a component of the system.

Vulnerability details

Affected devices

The vulnerability in question pertains specifically to the GE Aestive and GE Aespire machines, versions 7100 and 7900 respectively (4 combinations in total).

Attack context

Anesthesiologists will usually have strict protocols requiring them to document procedures, dosages, vital signs, and more.

This is the main reason anesthesia machines are connected to the network — reporting and documenting their status and actions. (It is in this regard that alterations to date and time settings can prove consequential —jumbling log chronology and undermining the efficacy of audit trails.)

These machines have a serial communication port and the network integration is achieved via terminal server.

Commands enabled via attack

  1. Gas composition input: sets concentration of inspired/expired oxygen, CO2, N2O and anesthetic agents; also capable of setting barometric pressure and selecting the anesthetic agent type. 
  2. Silence alarms: the machine’s alarm is designed to generate a continuous loud noise until drawing someone’s attention and having the underlying patient/device conditions attended to. (Exploiting the vulnerability in question can allow a bad actor to send commands to silence the alarm so that the noise is only briefly heard.)
  3. Date and time set. 

Field Testing

CyberMDX’s research team conducted several field tests with the machines in question and have successfully confirmed the vulnerability.

It should however be noted that the team only attempted the command to silence the device’s alarm, as adjustments to settings for chemical constitution and time can have complicated and potentially long-lasting consequences that were best to avoid in a real hospital environment.

Mitigations and Recommendations

GE Healthcare plans to provide updates and additional security information about this vulnerability for affected users. Please check their website for more information. 

Jason Davies

I am one of the editors here at www.systemtek.co.uk I am a UK based technology professional, with an interest in computer security and telecoms.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.