Zephyrnet Logo

Infusion Pumps Impacted by Years-Old Critical Vulnerabilities: Report

Date:

More than 100,000 infusion pumps were found susceptible to severe vulnerabilities that were disclosed roughly three years ago, according to researcher at Palo Alto Networks’ Unit 42.

Scans of over 200,000 infusion pumps found on the networks of healthcare providers and hospitals show that 75% of these network-connected devices are impacted by known vulnerabilities that expose them to potential cyberattacks.

What’s more alarming, Palo Alto Networks researchers say, is the fact that more than 52% of the scanned devices are susceptible to two severe security flaws identified in 2019 — CVE-2019-12255 (CVSS score of 9.8) and CVE-2019-12264 (CVSS score of 7.1).

Over 100,000 of the infusion pumps were found vulnerable to older, medium-severity bugs (CVE-2016-9355 and CVE-2016-8375), the company said in a research report.

“While some of these vulnerabilities and alerts may be impractical for attackers to take advantage of unless physically present in an organization, all represent a potential risk to the general security of healthcare organizations and the safety of patients – particularly in situations in which threat actors may be motivated to put extra resources into attacking a target,” the researchers added.

[ READ: Hackers Can Tamper With Doses Delivered by Medical Infusion Pumps ]

Infusion pumps are used to deliver medications and fluids to patients and malicious exploitation of software security defects could put human lives at risk, the company warned. Most of the identified vulnerabilities can be exploited to leak sensitive data and gain unauthorized access.

Bugs that lead to the exposure of sensitive information affect not only infusion pumps, but other medical devices as well, and may impact credentials, operational information, and patient-specific data, the researchers note.

Another commonly encountered issue is related to the use of third-party libraries that may contain vulnerabilituies.   The researchers noted that CVE-2019-12255 and CVE 2019-12264, for example, are severe vulnerabilities in the TCP/IP stack IPNet, which was found in the ENEA OS of Alaris Infusion Pumps.

[ READ: Hackers Could Harm Diabetics via Insulin Pump Attacks ]

The researchers point out that potential attacks could be easily identified through continuous monitoring of infusion systems for anomalous behavior, such as a large number of reset packets coming from outside the network, invalid values in User Agent string, transmission of sensitive data over HTTP, the use of factory default credentials, or the presence of anomalous port numbers and counts in network traffic.

“Overall, most of the common security alerts raised on infusion systems indicate avenues of attacks that the device owner should be aware of, for example, via internet connections or via default username and password usage,” the security researchers say.

Given that some infusion pumps are used for up to 10 years, healthcare providers looking to ensure the security of devices, data, and patients are advised to identify and inventory all of their assets, proactively search for vulnerabilities and compliance gaps, apply risk-reduction policies, and implement strong detection and prevention capabilities within their environments.

Related: Medtronic Recalls Medical Devices Due to Major Security Risks

Related: NIST’s New Advice on Medical IoT Devices

Related: Hackers Could Harm Diabetics via Insulin Pump Attacks

view counter

Ionut Arghire is an international correspondent for SecurityWeek.

Previous Columns by Ionut Arghire:
Tags:

spot_img

Latest Intelligence

spot_img