Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Implantable Cardiac Defibrillators Easily Hacked: Researchers

The communication protocol used by some of the latest generation of Implantable Cardioverter Defibrillators (ICDs) is weak enough to allow even attackers without advanced knowledge to reverse-engineer it and exploit vulnerabilities such as denial of service (DoS), security researchers have discovered.

The communication protocol used by some of the latest generation of Implantable Cardioverter Defibrillators (ICDs) is weak enough to allow even attackers without advanced knowledge to reverse-engineer it and exploit vulnerabilities such as denial of service (DoS), security researchers have discovered.

In a paper (PDF) titled On the (in)security of the Latest Generation Implantable Cardiac Defibrillators and How to Secure Them, a group of six researchers from Leuven, Belgium, and Birmingham, UK, explain that Implantable Medical Devices (IMDs) use proprietary protocols for communication, and that limited or no security features are employed for wireless communication.

Because the protocols are used to carry out critical functions such as changing the IMD’s therapy or collecting telemetry data, an attacker capable of tapping into these communication protocols can perform privacy and Denial-of-Service (DoS) attacks. What’s more, the researchers explain that reverse-engineering the protocols is highly feasible even for attackers with limited knowledge and resources and without physical access to devices.

The research was conducted on the latest generation of a widely used ICD, which uses a long-range RF channel (from two to five meters) for communication, using a black-box approach and inexpensive Commercial Off-The-Shelf (COTS) equipment. While analyzing the protocols, the security researchers discovered weaknesses in them and in their implementations, and they also managed to conduct several attacks against the vulnerable devices.

These attacks, which include replay and spoofing, can put patients’ safety at risk, especially since they can be performed without being in close proximity to the patient. The security researchers suggest that the discovered issues affect at least 10 types of ICDs currently on the market and say that manufacturers have been contacted before the publication of the paper.

The researchers started their analysis with an attempt to intercept the wireless transmissions between the device programmer and the ICD, and focused on reverse-engineering the proprietary protocol used to communicate over the long-range channel. Next, they looked into ways to activate the ICD before carrying out attacks and discovered several ways to bypass the current activation procedure.

After fully reverse-engineering the proprietary protocol, the researchers focused on discovering vulnerabilities that an attacker could exploit, and revealed that active and passive software radio-based attacks such as privacy, DoS, and spoofing and replay attacks are possible. They also say that adversaries might not even need to be in the proximity of the vulnerable devices because sophisticated equipment and directional antennas could allow them to extend the attack distance by several orders of magnitude.

Some of the countermeasures that could mitigate or solve the discovered vulnerabilities include jamming the wireless channel when the ICD is in standby mode, sending a shutdown command so that the device would enter a sleep mode, and adding standard symmetric key authentication and encryption between the ICD and the programmer.

Advertisement. Scroll to continue reading.

“We want to emphasize that reverse-engineering was possible by only using a black-box approach. Our results demonstrated that security-by-obscurity is a dangerous design approach that often conceals negligent designs. Therefore, it is important for the medical industry to migrate from weak proprietary solutions to well-scrutinized security solutions and use them according to the guidelines,” the security researchers say.

Related: Hackers Could Harm Diabetics via Insulin Pump Attacks

Related: Muddy Waters Shows More Attacks on St. Jude Cardiac Devices

Related: New Tools Disguised as Old Malware in Hospital Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.