Skip to main content
QMSQMS
QMS
  • Welcome to your QMS
  • Quality Manual
  • Procedures
  • Records
  • Legit.Health Plus Version 1.1.0.0
    • Index
    • Overview and Device Description
    • Information provided by the Manufacturer
    • Design and Manufacturing Information
    • GSPR
    • Benefit-Risk Analysis and Risk Management
    • Product Verification and Validation
      • Software
      • Artificial Intelligence
      • Cybersecurity
        • R-TF-030-001 Cyber Security Management Plan
        • R-TF-030-002 Software Bills Of Materials
        • R-TF-030-003 Cyber Security Assessment Report
        • R-TF-030-004 Cyber Security Risk Matrix
        • R-TF-030-005 NIS2-Compliant Incident Response Plan
      • Usability and Human Factors Engineering
      • Clinical
      • Commissioning
    • Post-Market Surveillance
  • Legit.Health Plus Version 1.1.0.1
  • Licenses and accreditations
  • Applicable Standards and Regulations
  • Grants
  • Pricing
  • Public tenders
  • Legit.Health Plus Version 1.1.0.0
  • Product Verification and Validation
  • Cybersecurity
  • R-TF-030-004 Cyber Security Risk Matrix

R-TF-030-004 Cyber Security Risk Matrix

Risk Matrix​

Risk IDThreat ID (MITRE)Device Property IDDevice Property DescriptionThreat NameComponent NameThreat DescriptionCVEsCWEMitigating FactorsInitial CVSS (Base)Residual CVSS (Base)AcceptableTransfer to Safety RisksRelevant for Safety (Justification)Safety Risk IDs
R-C67TID-207PD-243Device includes containersContainer EscapeMedical DeviceContainer environments, such as Docker and Kubernetes, share the same underlying kernel as the host operating system. Therefore, a container escape vulnerability allows an attacker to run unauthorized code outside the isolated container. Exploiting container vulnerabilities could lead to incorrect configuration, resource exhaustion, and allow one container to interfere with or compromise the other containers hosted on that device.CVE-2020-2556. CVE-2022-0815CWE-693NIST 800-190: Segmentation Through Microservices-based SLA Mitigation (Doc: Intermediate)8.62.1YES
R-E6STID-301PID-31Application-level software is present and running on the deviceApplication Binaries ModifiedMedical DeviceA threat actor could modify application-level libraries or binaries on the device, resulting in the execution of malicious code or evasion of detection. This could also include the modification of libraries used to structure the execution environment or system functions. CWE-862Leading: MID-003 - Periodic/Continuous Integrity Measurement and Remote Attestation. Intermediate: MID-002 - Hardware-backed Bootloader Authentication. Intermediate: MID-009 - Operating System-based Runtime Integrity Check. Foundational: MID-001 - Software Only Bootloader Authentication9.42.1YES
R-8K2TID-319PID-311Device includes the usage of a web/HTTP applicationsCross Site Scripting (XSS)Web API GatewayThe device does not properly restrict, filter, or validate the content of web-based requests or outputs, especially content used to construct HTTP or JavaScript elements within a web page. A threat actor can add malicious JavaScript to an HTTP request, including through a GET/POST parameter or HTTP header fields, which then executes on the browser of an unsuspecting user. The malicious JavaScript can then be used to steal session tokens or send malicious requests (especially leveraging XMLHttpRequest) to change device configurations or data.CVE-2018-14784. CVE-2014-2246CWE-79Foundational: MID-071 - Sanitized and Escaped User Data for Web Applications5.12.1YES
R-9P7TID-320PID-311Device includes the usage of a web/HTTP applicationsSQL injectionWeb API GatewayThe device does not property restrict, filter, or validate the content of user-provided input in SQL queries. A threat actor may insert malicious SQL code into input fields that interact with the database, allowing them to manipulate or extract sensitive data within the database.CVE-2014-2351. CVE-2016-5817CWE-89Foundational: MID-072 - Parameterized SQL Queries9.36.3NO
R-L4MTID-321PID-311Device includes the usage of a web/HTTP applicationsHTTP Application Session HijackingWeb API GatewayA threat actor can hijack an insufficiently protected HTTP session token to gain unauthorized access to a device. HTTP session tokens can be obtained by a threat actor if they’re sent unencrypted over the network or if the site is vulnerable to cross-site scripting (XSS).CVE-2022-43398. CVE-2020-25198CWE-384Foundational: MID-035 - Encrypt Network Traffic. Foundational: MID-073 - Secure HTTP Session Management9.36.3YES
R-W3NTID-323PID-311Device includes the usage of a web/HTTP applicationsHTTP Path TraversalWeb API GatewayA threat actor can send requests for files or content that resides in different directories from those intended to be accessible by the web server. This can be used to gain access to data that is not intended to be remotely accessible through the web servers, such as files from the operating system or other applications. This threat is primarily a result of the web server having excessive privileges regarding files and directories on the device.CVE-2018-13379. CVE-2023-39810. CVE-2015-3939. CVE-2015-0984CWE-22Foundational: MID-075 - Path Traversal Protections8.86.9YES
R-Q5TTID-324PID-311Device includes the usage of a web/HTTP applicationsHTTP Direct Object ReferenceWeb API GatewayIf a device does not properly authenticate all HTTP requests, a threat actor can directly send a request to a specific URL to access data or initiate a device function. This could be used to access/download sensitive data or perform unwanted changes to settings or functions on a device. This typically requires that the threat actor directly knows the URL of the specific file/object/page, rather than depending on the existing links provided by the web application. This is especially problematic for files hosted on a web server (e.g., txt, pdf) since the authentication mechanisms provided by the web application framework may not enforce access controls on those files.CVE-2023-38257CWE-639Foundational: MID-076 - Web Direct Object Reference Authentication8.86.9YES
R-H7VTID-325PID-311Device includes the usage of a web/HTTP applicationsHTTP Injection/Response SplittingWeb API GatewayThe device uses HTTP headers that are unencrypted, not validated, and/or unauthenticated. This means that the device may accept and process arbitrary data coming to the receiving web server over the network. Threat actors may therefore be able to inject their own information into the header, possibly using their input to get more information than they should have access to or exploiting a vulnerability on the receiving device.CVE-2012-0310CWE-113Foundational: MID-078 - HTTP Request/Response Validation8.86.9YES
R-X2BTID-326PID-3121Device includes support for object oriented programming languages (e.g., Java, Python, PHP, C++)Insecure DeserializationMedical DeviceMany object oriented languages use serialization to convert class objects into byte strings for more efficient storage or transmission. However, if an untrusted byte string is deserialized without properly validating its contents, it could be used to exploit a vulnerability in the associated library. A threat actor could send a maliciously crafted serialized object to a device to exploit a deserialization vulnerability within a device.CVE-2022-1118. CVE-2023-31222. CVE-2021-4104CWE-502MID-088 - Formally Verified Parsers. MID-089 - Formal Methods Verification of Critical Functionality Implementation. MID-077 - Secure Deserialization9.36.3YES
R-F8ZTID-311PID-332Device includes authenticated servicesDefault CredentialsMedical DeviceDevices often include default credentials from the vendor. Default credentials can be changed, but are often overlooked when devices are commissioned. If left unchanged, a threat actor may discover and use these credentials to gain unauthorized access to the device. Non-unique or predictable default credentials can lead to device compromise.CVE-2022-29962. CVE-2021-22681CWE-1392. CWE-1393Foundational: MID-043 - Manage Default Login Credentials9.36.3YES (CVSS < 7.0 is acceptable)
R-D1YTID-312PID-332Device includes authenticated servicesCredential Change Mechanism Can Be AbusedMedical DeviceA device’s credential change mechanisms can be abused to lock out users from their own devices by changing credentials to something unknown to the legitimate user. This could impair the legitimate user from accessing the device and may also render the device permanently inoperable. This could also be coupled with unwanted device configuration changes before the user is locked out.CVE-2019-6527CWE-645Foundational: MID-038 - Authenticate for Administrative Actions7.25.9YES
R-N6ATID-313PID-332Device includes authenticated servicesUnauthenticated Session Changes CredentialMedical DeviceA threat actor can change or reset a password or credential without being authenticated. This can be used by a threat actor to set the credential to a known value and then use this to authenticate to the device.CVE-2019-6527CWE-287Foundational: MID-038 - Authenticate for Administrative Actions9.32.1YES
R-J9CTID-328PID-332Device includes authenticated servicesHardcoded CredentialsMedical DeviceHardcoded credentials typically cannot be changed by end-users and are often undocumented, leaving the end-user unaware of the risk. If a threat actor is able to discover the credentials for a device (or family of devices with the same password), they may be able to exploit multiple devices with no known device-level mitigation. Hardcoded credentials are often intended for vendor-specific diagnostic functions or to authenticate components designed to communicate together, but can be abused when discovered.CVE-2020-29583. CVE-2024-57811. CVE-2024-28747CWE-798Foundational: MID-043 - Manage Default Login Credentials9.31YES
R-K4UTID-316PID-3322. PID-4113Device includes cryptographic mechanism to authenticate users and sessions. Device includes cryptographic functions for sensitive data, such as encryption or authenticationIncorrect Certificate Verification Allows Authentication BypassMedical DeviceCertificate-based authentication depends on the correct parsing and validation of an X.509 certificate. However, if the certificate is not properly parsed and all fields are not validated, a threat actor could potentially bypass authentication using a fraudulent certificate.CVE-2017-2800. CVE-2014-0092CWE-295Foundational: MID-027 - Validated Cryptographic Libraries9.36.3YES
R-M7GTID-317PID-3322. PID-4113Device includes cryptographic mechanism to authenticate users and sessions. Device includes cryptographic functions for sensitive data, such as encryption or authenticationPredictable Cryptographic KeyMedical DeviceIf the device does not generate sufficiently random cryptographic primitives, a threat actor could predict or brute-force guess a key to gain unauthorized access or decrypt a connection. Keys generated without sufficiently random seed information, including poor PRNGs, lack entropy. Researchers have shown that many Internet-exposed devices with TLS or SSH services used identical RSA moduli, enabling derivation of their private keys and remote authentication.CVE-2022-43485. CVE-2012-4898CWE-331. CWE-338Intermediate: MID-033 - Unique Factory Preinstalled Secret Keys. Intermediate: MID-048 - Hardware Random Number Generator. Intermediate: MID-060 - Dedicated Hardware Cryptographic Modules. Foundational: MID-047 - Sufficient Entropy for Keys9.36.3YES
R-P3STID-318PID-3322. PID-4113Device includes cryptographic mechanism to authenticate users and sessions. Device includes cryptographic functions for sensitive data, such as encryption or authenticationInsecure Cryptographic ImplementationMedical DeviceThe device uses a cryptographic library or implementation that introduces additional vulnerabilities. A threat actor may exploit these weaknesses to gain unauthorized access or bypass protections provided by the cryptographic protocol.CVE-2014-0160. CVE-2014-0092CWE-1240MID-060 - Dedicated Hardware Cryptographic Modules. Foundational: MID-027 - Validated Cryptographic Libraries9.36.3YES
R-V5RTID-330PID-272. PID-3322Device includes cryptographic firmware/software integrity protection mechanisms. Device includes cryptographic mechanism to authenticate users and sessionsCryptographic Timing Side-ChannelMedical DeviceAlgorithms or code implementations of cryptographic processes will sometimes leak information by ending operations early or late based on, and correlated with, the input/key. If a threat actor is able to execute code on a processor performing a cryptographic operation, they may be able to infer the resulting key from that operation by measuring the timing it takes to perform the various functions. For example, if a function like memcpy (which performs byte-by byte comparison) is used to check an HMAC value, by measuring the time it takes for the function to execute, the length of time needed to brute force guess a key can be significantly reduced.CVE-2024-13176CWE-208. CWE-1254Foundational: MID-027 - Validated Cryptographic Libraries. Foundational: MID-044 - Strong Cryptographic Algorithms and Protocols5.72YES
R-A8ETID-411PID-3322. PID-4113Device includes cryptographic mechanism to authenticate users and sessions. Device includes cryptographic functions for sensitive data, such as encryption or authenticationWeak/Insecure Cryptographic ProtocolMedical DeviceThe device utilizes a weak or insecure cryptographic protocol or algorithm that can be broken or undermined. This could allow the threat actor to extract plaintext information from encrypted communications, extract cryptographic keys, or bypass authentication mechanisms. A threat actor can utilize various techniques to manipulate these protocols, including brute-force guessing of keys or using cryptanalysis to decipher the text.CVE-2022-30273. CVE-2022-29955. CVE-2022-29960CWE-327Intermediate: MID-082 - Post-quantum Cryptography. Foundational: MID-044 - Strong Cryptographic Algorithms and Protocols9.36.3YES
R-T2WTID-310PID-41. PID-331Device exposes remote network services. Device includes unauthenticated servicesRemotely Accessible Unauthenticated ServicesMedical DeviceIf an application does not authenticate all remote connections, a threat actor can establish access to the device to obtain confidential data or make unauthorized changes to status or configuration.CWE-285Foundational: MID-034 - Authenticate Network Messages9.36.3YES
R-Z6LTID-401PID-41Device exposes remote network servicesUndocumented Protocol FeaturesMedical DeviceSome devices may support proprietary protocols or add proprietary extensions to open protocols. Undocumented functions or commands prevent users from disabling unwanted capabilities and hinder their ability to detect malicious use of those hidden functions.CVE-2013-2802. CVE-2021-22779CWE-1371. CWE-912. CWE-1059Foundational: MID-079 - Remove Undocumented Network Functionality8.75.3YES
R-B4QTID-404PID-41Device exposes remote network servicesRemotely Triggerable Deadlock/DoSMedical DeviceSome devices enter inoperable states due to specific modes, parsing bugs, or protocol vulnerabilities. A threat actor may send crafted messages that push the device into deadlock or unresponsiveness, degrading functionality or making the device unavailable until manually reset.CVE-2015-5374CWE-833MID-088 - Formally Verified Parsers. MID-089 - Formal Methods Verification of Critical Functionality Implementation. Intermediate: MID-008 - Decidable Protocols and Parsers. Foundational: MID-032 - System Service Availability Manager8.76.3YES
R-Y1HTID-405PID-41Device exposes remote network servicesNetwork Stack Resource ExhaustionMedical DeviceRemote connections may consume device resources such as buffers, packet-processing capacity, or socket availability. A threat actor can intentionally exhaust these resources by sending repetitive or specially crafted traffic, causing the device to become unresponsive. The unresponsive state may persist until the attack stops or the device is manually reset.CVE-2020-3566CWE-400. CWE-410MID-088 - Formally Verified Parsers. MID-089 - Formal Methods Verification of Critical Functionality Implementation. Intermediate: MID-008 - Decidable Protocols and Parsers. Foundational: MID-080 - Network Request Processing Limits. Foundational: MID-032 - System Service Availability Manager8.76.3YES
R-G3XTID-407PID-41Device exposes remote network servicesMissing Message Replay ProtectionMedical DeviceA threat actor may replay messages to trigger unwanted functions, send unauthorized commands, or access privileged data. Replay attacks exploit missing or poorly designed authentication protections such as nonces or timestamps.CVE-2017-6034. CVE-2013-2820CWE-294Foundational: MID-036 - Cryptographic Nonces. Foundational: MID-037 - Network Timestamps9.36.3YES
R-S9DTID-221PID-4113Device includes cryptographic functions for sensitive data, such as encryption or authenticationAuthentication Bypass By Message ReplayMedical DeviceSome devices will allow for authentication over the network, but do not implement mechanisms (i.e. nonces, timestamps) to ensure that messages containing credentials cannot be reused. Devices like these are potentially vulnerable to replay attacks. In these attacks, threat actors may be able to take legitimate packets that were sent over the network, capture them, and send them again to the device. If the device accepts these packets, threat actors may be able to initiate unauthorized actions. Additionally, if threat actors are able to edit the contents of those packets, they can potentially control the device remotely.CWE-294Foundational: MID-036 - Cryptographic Nonces. Foundational: MID-037 - Network Timestamps9.36.3YES
R-U7KTID-410PID-4113Device includes cryptographic functions for sensitive data, such as encryption or authenticationCryptographic Protocol Side ChannelMedical DeviceEven when data is encrypted, a threat actor may infer sensitive information by analyzing metadata or side-channel patterns such as message sizes, timing, sequences, or frequency, potentially revealing plaintext characteristics.CWE-1230. CWE-15Foundational: MID-044 - Strong Cryptographic Algorithms and Protocols. Foundational: MID-018 - Require Authentication for Privileged Functions. Foundational: MID-031 - Physical Presence Validation. Foundational: MID-038 - Authenticate for Administrative Actions. Foundational: MID-083 - Network Firewall/Access Control List8.26.3YES
R-C2FTID-412PID-42Device includes procedure to forward or route network messagesNetwork Routing Capability AbuseMedical DeviceSome devices will allow for the forwarding of packets to other connected devices (e.g., routing, port forwarding, tunneling, VPN). If the device is used to forward or route communications, a threat actor could change the forwarding rules or routes. This feature could be used by the threat actor to either (i) disable required forwarding rules to prevent authorized communications or (ii) add new rules that allow unauthorized access to other devices. The threat actor could potentially use this to gain access to devices that are within protected networks or zones.CWE-306Foundational: MID-017 - Security-relevant Auditing and Logging8.61.8YES
R-I6Nn/an/an/aSpoofing the External EntityUser - Traefik Proxy; Let's Encrypt - Traefik Proxy; AWS Services - Web API GatewayThe external entity may be spoofed by an attacker and this may lead to unauthorized access to the device. Consider using a standard authentication mechanism to identify the external entity.Secure login by user and password. Authentication by JWT (securely sent and managed)6.96.3YES
R-O4Pn/an/an/aSpoofing the Medical DeviceUser - Traefik Proxy; Let's Encrypt - Traefik Proxy; AWS Services - Web API GatewayThe device may be spoofed by an attacker and this may lead to information disclosure or unauthorized access to the device. Consider using a tandard authentication mechanism to identify each part of the communication.Secure login by user and password. Authentication by JWT (securely sent and managed)6.96.3YES
R-E1Rn/an/an/aPotential Data Repudiation by Traefik ProxyUser - Traefik Proxy; Let's Encrypt - Traefik Proxy; AWS Services - Web API GatewayThe device/external entity claims that it did not receive data from a source outside the trust boundary. Consider using logging or auditing to record the source, time, and summary of the received data.Include information about the communications within the audit logs6.92.1YES
R-W8Jn/an/an/aData Flow through HTTPS (TLS 1.3) Is Potentially InterruptedUser - Traefik Proxy; Let's Encrypt - Traefik Proxy; AWS Services - Web API GatewayAn external agent interrupts data flowing between the external entity and the device in either direction.MID-032 - System Service Availability Manager8.76.3YES
R-L5Vn/an/an/aThe AWS Data Store Services Could Be CorruptedUser - Traefik Proxy; Let's Encrypt - Traefik Proxy; AWS Services - Web API GatewayData flowing across HTTPS (TLS 1.3) may be tampered with by an attacker. This may lead to corruption of data. Ensure the integrity of the data flow.Use TLS 1.3 to ensure integrity of data in transit5.32.3YES
R-X9An/an/an/aData in Transit Not EncryptedUser - Traefik Proxy; Let's Encrypt - Traefik Proxy; AWS Services - Web API GatewayData flowing across HTTPS (TLS 1.3) may be disclosed by an attacker if it is not encrypted. This may lead to sensitive information disclosure. Ensure the confidentiality of the data flow.Use TLS 1.3 to ensure confidentiality of data in transit5.32.3YES

CVSS scores summary​

CVSS scores before additional mitigations (without security controls)​

Overall CVSS ScoreRatingAcceptabilityNumber of Items
0NoneBroadly Acceptable - No further Action Required0
0.1 - 3.9LowBroadly Acceptable - No further Action Required0
4.0 - 6.9MediumAcceptable - Evaluate for further Risk Reduction7
7.0 - 8.9HighUnacceptable - Risk Reduction Required11
9.0 - 10.0CriticalUnacceptable - Risk Reduction Required14
Total32

CVSS scores after additional mitigations (with security controls)​

Overall CVSS ScoreRatingAcceptabilityNumber of Items
0NoneBroadly Acceptable - No further Action Required0
0.1 - 3.9LowBroadly Acceptable - No further Action Required10
4.0 - 6.9MediumAcceptable - Evaluate for further Risk Reduction22
7.0 - 8.9HighUnacceptable - Risk Reduction Required0
9.0 - 10.0CriticalUnacceptable - Risk Reduction Required0
Total32

Overall Security Risk Evaluation Summary​

For vulnerabilities with a score below 6.0, no further analysis or additional security controls were implemented.

There are no unacceptable residual risks.

Security Risk-Benefit Analysis​

This Security Risk-Benefit Analysis (SRBA) covers the cybersecurity assessment of the Legit Health, version 1.0, within its intended operational environment. The purpose is to evaluate whether the identified cybersecurity risks are acceptable in relation to the expected benefits.

Signature meaning

The signatures for the approval process of this document can be found in the verified commits at the repository for the QMS. As a reference, the team members who are expected to participate in this document and their roles in the approval process, as defined in Annex I Responsibility Matrix of the GP-001, are:

  • Author: Team members involved
  • Reviewer: JD-003, JD-004
  • Approver: JD-001
Previous
R-TF-030-003 Cyber Security Assessment Report
Next
R-TF-030-005 NIS2-Compliant Incident Response Plan
  • Risk Matrix
  • CVSS scores summary
    • CVSS scores before additional mitigations (without security controls)
    • CVSS scores after additional mitigations (with security controls)
    • Overall Security Risk Evaluation Summary
  • Security Risk-Benefit Analysis
All the information contained in this QMS is confidential. The recipient agrees not to transmit or reproduce the information, neither by himself nor by third parties, through whichever means, without obtaining the prior written permission of Legit.Health (AI LABS GROUP S.L.)