Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

‘JekyllBot:5’ Vulnerabilities Allow Remote Hacking of Hospital Robots

Cybersecurity researchers specializing in healthcare IoT systems have discovered five serious vulnerabilities that can be exploited to remotely hack Aethon’s TUG autonomous mobile robots.

Cybersecurity researchers specializing in healthcare IoT systems have discovered five serious vulnerabilities that can be exploited to remotely hack Aethon’s TUG autonomous mobile robots.

The TUG robots are used by hundreds of hospitals in North America, Europe and Asia to transport goods, materials and clinical supplies. Their role is to give staff more time to focus on patient care.

However, in order to be able to complete their tasks, the robots require freedom of movement and access to sensitive data, which can make them an attractive target for hackers. Specifically, the robots can access the restricted areas of a healthcare facility, they can operate elevators, open doors, and they have access to patient data.

​​JekyllBot:5 vulnerabilities allow remote hacking of Aethon Tug hospital robotsResearchers at healthcare IoT security firm Cynerio have identified a series of critical and high-severity vulnerabilities in these TUG robots — the flaws are collectively named JekyllBot:5 — that could be exploited by threat actors to achieve various goals.

The researchers warned that exploitation does not require special privileges, user interaction or advanced hacking skills, and an attack can even be launched from outside the facility if the robot is accessible from the internet.

The flaws are related to the lack of authorization and identity checks, as well as unsanitized user input. These security weaknesses can allow an unauthenticated attacker to add new admin users to the system, access user credentials, and connect to a control server and hijack the robot.

Cynerio has described several theoretical attack scenarios involving exploitation of the JekyllBot:5 vulnerabilities. An attacker can, for instance, delay the delivery of critical patient medication, or they could even steal medication.

An attacker can also take control of the robot’s movements, making them crash into people or objects.

A hijacked robot can also be used for surveillance through its integrated camera, and the machines can be used to disrupt elevators or doors, which could cause delays in time-sensitive patient care. Another theoretical attack scenario involves accessing protected medical records.

Advertisement. Scroll to continue reading.

It’s also possible to abuse a robot to deploy malware that can be leveraged for further activities on a compromised facility’s network.

Cynerio notified Aethon about the vulnerabilities before making its findings public, and the vendor has created patches. In addition to releasing firmware updates that address the flaws, Aethon worked with some hospitals in order to help them strengthen their networks and prevent hacking of the robots from the internet.

U.S. cybersecurity agencies have also been notified about the JekyllBot:5 vulnerabilities.

Related: Medical, IoT Devices From Many Manufacturers Affected by ‘Access:7’ Vulnerabilities

Related: Many Healthcare, OT Systems Exposed to Attacks by NUCLEUS:13 Vulnerabilities

Related: CISA Says Philips Vue Healthcare Products Affected by 15 Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.