This article is more than 1 year old

Paging Dr Evil: Philips medical device control kit 'easily hacked'

Homeland Security 'taking an interest'

Researchers have discovered security problems in management systems used to control X-ray machines and other medical devices.

Terry McCorkle and Billy Rios of security start-up Cylance used fuzzing approaches previously applied to unearth security holes in industrial control systems to find a way into the Xper Information Management system from Philips.

The tactic allowed the researchers to gain privileged user status onto the medical information management system. "Anything on it or what's connected to it was owned, too," Rios said during a presentation at Digital Bond’s annual SCADA Security Scientific Symposium (S4) conference, which took place in Miami this week.

The attack was in part enabled by weak remote authentication supported by the system, as well weaknesses that left it open to fuzzing - a tactic that involves throwing variable inputs at a test device until a fault condition that might be exploited occurs. The researchers obtained the kit which had been in service at a Utah hospital from an unnamed reseller.

"We noticed there was a port open, and we started basic fuzzing and found a heap overflow and wrote up a quick exploit for it," Rios told SC Magazine. "The exploit runs as a privileged service, so we owned the entire box - we owned everything that it could do."

Authentication logins, one with a username Philips and password Service01, may be hardcoded but Philips denies this.

Philips said that the flaw exists only in older version of Xper. It suggested that the vulnerability was in any case limited to data management features, rather than creating a mechanism for hackers to control connected medical kit.

"Current Xper IM systems do not use this version of software," a Philips spokesman told Dark Reading. "If an Xper IM workstation is compromised by a potential vulnerability, that may affect the data management capability, but X-ray equipment continues to operate independently," he added.

Both the US Department of Homeland Security (DHS) ICS-CERT, which normally deals with security issues involving industry control kit, and the US Food and Drug Administration (FDA) are reportedly taking an interest in the issue.

Information security shortcomings in medical equipment and devices has hit the news before. For example during a presentation at Black Hat 2011, Jerome Radcliffe showed how it might be possible to either remotely turn off or alter the settings on Medtronic's insulin pumps. Radcliffe, himself a diabetic, was able to hack into the pumps without triggering alerts.

Last year Barnaby Jack, the security researcher best known for "jackpotting" an ATM live on stage at BlackHat 2010, warned that pacemakers and implanted defibrillators are vulnerable to wireless attacks. ®

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like