May 7, 2015 By Douglas Bonderud 2 min read

Hospitals across the nation are banking on the use of wireless and wearable medical device technologies to improve patient care and reduce the possibility of human error. According to Threatpost, however, vulnerabilities within these devices could render them susceptible to attacks and put patients at risk. One drug pump in particular is so vulnerable that security researcher Jeremy Richards said it’s the least secure IP-enabled device he’s ever come across.

Safety First?

Richards claimed that the Hospira PCA3 Drug Infusion pump is so riddled with problems that hospitals should “never hook it up to a human being.” The first big issue? It’s possible to brick the device with a single typo, rendering it completely useless. What’s more, the pumps in question come with a default IP address of 192.168.0.100, a familiar number that could easily be leveraged by malicious actors to grab wireless encryption keys from the medical device, which are stored in plaintext. It gets worse: Using an embedded Ethernet port on the pump, attackers with physical access could gain not only complete control over the device in question, but any other Hospira pumps on the hospital’s wireless network, as well.

According to Wired, researcher Billy Rios found that these pumps don’t require authentication for their drug libraries, meaning anyone with access to the hospital’s network could potentially load up a new drug library and change the dosage being administered. Although this can’t happen on the fly, hackers could alter the upper or lower dosage limit, in turn opening the door for “mistakes” to give patients massive doses or minuscule amounts, both of which could be fatal. Reports of these vulnerabilities have been passed on to Hospira, but so far the company has been quiet on any potential fix.

Back to Basics

While Hospira pumps are currently taking heat for failing basic security tests, they’re just the tip of the iceberg. As noted by InformationWeek, more than 2.5 million implantable medical devices are currently in use, and that number is expected to grow almost 8 percent this year. But the Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) found that 300 such devices have unchangeable passwords, meaning if malicious actors ever obtained a complete list, there would be no way to prevent misuse short of tossing the device in the garbage. And last year, Reuters reported that the Department of Homeland Security (DHS) was investigating two dozen cases of possible medical device compromise and “working with manufacturers to identify and repair software coding bugs and other vulnerabilities.”

Despite the potentially lethal impact of compromised medical devices, manufacturers lag behind when it comes to IT security. Passwords are weak or unchangeable, encryption is often nonexistent and hacking one device could grant access to a host of others. With the medical device market set to skyrocket as Internet of Things networks become commonplace, companies need to go back to the drawing board and solve this problem. “Do No Harm” now starts with the device.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today