Healthcare Technology Featured Article

June 14, 2013

Large Number of Medical Devices Subject to being Hacked


We all marvel about how technology is transforming the practice of medicine. This is particularly true regarding how numerous devices— heart defibrillators, drug infusion pumps, ventilators, patient monitors, surgical and anesthesia devices, etc.—can be remotely monitoring and controlled to improve patients’ quality of life. 

Unfortunately, a recently released advisory from by the Industrial Control Systems Cyber Emergency Response Team (ICS-CERT), a liaison group between the U.S. Department of Homeland Security and private industry, Alert ICS-ALERT-13-164-01, says such medical devices contain backdoors that make them vulnerable to potentially life-threatening hacks.

Researchers Billy Rios and Terry McCorkle of Cylance have reported a hard-coded password vulnerability affecting roughly 300 medical devices across approximately 40 vendors. According to their report, the vulnerability could be exploited to potentially change critical settings and/or modify device firmware.

The advisory came the same day the Food and Drug Administration released its own notice on the subject. Both alerts say they are not aware of malicious behavior at the moment. In fact, they stated, “ICS-CERT and the FDA are not aware that this vulnerability has been exploited, nor are they aware of any patient injuries resulting from this potential cybersecurity vulnerability.” 

That said, to be on the safe side neither gave out info on affected device models or the manufacturers.  Researcher McCorkle of Cylance did note, "It's safe to say most medical device manufacturers are affected…It's kind of an industry-wide issue."

Researchers Billy Rios and Terry McCorkle of Cylance have reported a hard-coded password vulnerability affecting roughly 300 medical devices across approximately 40 vendors. According to their report, the vulnerability could be exploited to potentially change critical settings and/or modify device firmware.

Because of the critical and unique status that medical devices occupy, ICS-CERT has been working in close cooperation with the Food and Drug Administration (FDA) in addressing these issues. ICS-CERT and the FDA have notified the affected vendors of the report and have asked the vendors to confirm the vulnerability and identify specific mitigations. ICS-CERT is issuing this alert to provide early notice of the report and identify baseline mitigations for reducing risks to these and other cybersecurity attacks. ICS-CERT and the FDA will follow up with specific advisories and information as appropriate.

The report included vulnerability details for the following:

Vulnerability Type

Remotely Exploitable

Impact

Hard-coded password

Yes, device dependent

Critical settings/device firmware modification

The affected devices have hard-coded passwords that can be used to permit privileged access to devices such as passwords that would normally be used only by a service technician. In some devices, this access could allow critical settings or the device firmware to be modified.

The affected devices are manufactured by a broad range of vendors and fall into a broad range of categories including but not limited to:

  • Surgical and anesthesia devices,
  • Ventilators,
  • Drug infusion pumps,
  • External defibrillators,
  • Patient monitors, and
  • Laboratory and analysis equipment.

The alert contained not just warnings but also a rather extensive list of FDA risk mitigation recommendations for the short term.  ICS-CERT says it is currently coordinating with multiple vendors, the FDA, and the security researchers to identify specific mitigations across all devices to assure long-term security. 

The FDA recommendations and best practices to help prevent unauthorized access or modification to medical devices are rather lengthy but are more than worth a review. They include:

  • Take steps to limit unauthorized device access to trusted users only, particularly for those devices that are life-sustaining or could be directly connected to hospital networks.
  • Appropriate security controls may include: user authentication, for example, user ID and password, smartcard or biometric; strengthening password protection by avoiding hard-coded passwords and limiting public access to passwords used for technical device access; physical locks; card readers; and guards.
  • Protect individual components from exploitation and develop strategies for active security protection appropriate for the device’s use environment. Such strategies should include timely deployment of routine, validated security patches and methods to restrict software or firmware updates to authenticated code. Note: The FDA typically does not need to review or approve medical device software changes made solely to strengthen cybersecurity.
  • Use design approaches that maintain a device’s critical functionality, even when security has been compromised, known as “fail-safe modes.”
  • Provide methods for retention and recovery after an incident where security has been compromised. Cybersecurity incidents are increasingly likely and manufacturers should consider incident response plans that address the possibility of degraded operation and efficient restoration and recovery.

For health care facilities: The FDA is recommending that you take steps to evaluate your network security and protect your hospital system. In evaluating network security, hospitals and health care facilities should consider:

  • Restricting unauthorized access to the network and networked medical devices.
  • Making certain appropriate antivirus software and firewalls are up-to-date.
  • Monitoring network activity for unauthorized use.
  • Protecting individual network components through routine and periodic evaluation, including updating security patches and disabling all unnecessary ports and services.
  • Contacting the specific device manufacturer if you think you may have a cybersecurity problem related to a medical device. If you are unable to determine the manufacturer or cannot contact the manufacturer, the FDA and DHS ICS-CERT may be able to assist in vulnerability reporting and resolution.
  • Developing and evaluating strategies to maintain critical functionality during adverse conditions.

McCorkle in speaking to Ars Technica also noted that going forward device manufacturers can go a long way to mitigating risks to patients and those who monitor them by removing backdoor accounts and requiring all firmware to be digitally signed. 

This is an instance where being forewarned can literally be life-saving, and where being proactive and adhering to what in most instance are common sense best practices not only can save lives but also prevent possible legal liability down the road. 

ICS-CERT has a wealth of information on best practices for industrial control systems in general, which they say are relevant to medical devices. In fact, if this is an area of concern, check out the ICS-CERT, Control Systems Security Program (CSSP) and the FDA’s advice on the topic.   




Edited by Alisen Downey
Get stories like this delivered straight to your inbox. [Free eNews Subscription]




SHARE THIS ARTICLE



FREE eNewsletter

Click here to receive your targeted Healthcare Technology Community eNewsletter.
[Subscribe Now]