Vulnerabilities

Vulnerabilities Allow Hackers to Tamper With Doses Delivered by Medical Infusion Pumps

McAfee security researchers, in partnership with Culinda, identified a series of severe vulnerabilities in B. Braun’s Infusomat Space large volume infusion pump and SpaceStation system that they claim could potentially lead to dispensing potentially lethal doses of medication.

<p><strong><span><span style="font-family: &amp;quot;"><span>McAfee security researchers, in partnership with Culinda, identified a series of severe vulnerabilities in B. Braun’s Infusomat Space large volume infusion pump and SpaceStation system that they claim could potentially lead to dispensing potentially lethal doses of medication.</span></span></span></strong></p>

McAfee security researchers, in partnership with Culinda, identified a series of severe vulnerabilities in B. Braun’s Infusomat Space large volume infusion pump and SpaceStation system that they claim could potentially lead to dispensing potentially lethal doses of medication.

A total of five vulnerabilities were identified, the most severe of which carries a CVSS score of 9.7 and is tracked as CVE-2021-33885. The issue exists because the device doesn’t verify who is sending the commands, thus allowing a remote, unauthenticated attacker to send input to the device, which will use it instead of the correct data.

Next in line is CVE-2021-33886 (CVSS score of 8.2), where proprietary networking commands aren’t properly authenticated, thus allowing an attacker to reconfigure the device remotely.

The remaining three issues include CVE-2021-33886 (CVSS score of 7.7), which allows an attacker to gain user level command line access, CVE-2021-33883 (CVSS score of 7.1), where sensitive information is transmitted in clear text, and CVE-2021-33884 (CVSS score of 5.8), where an attacker could upload files to a directory.

“These critical vulnerabilities could allow an attacker to conduct remote network attacks and modify the amount of medication a patient will receive through infusion. This modification could appear as a device malfunction and be noticed only after a substantial amount of drug has been dispensed to a patient,” McAfee explains.

The security researchers investigated a system consisting of the B. Braun Infusomat Large Volume Pump Model 871305U (the infusion pump), the SpaceStation Model 8713142U (a docking station) and the SpaceCom software version 012U000050, all of which were released in 2017.

Most of the research was performed with the pump attached to the SpaceStation, which is the most common usage scenario. SpaceCom, an embedded Linux system, is disabled in these conditions. Because the SpaceStation can hold up to four pumps at a time, its compromise could affect multiple devices.

The identified issues were reported to B. Braun in January 2021. The company announced in May that it had addressed the vulnerabilities, underlining that they were found to affect “a small number of devices utilizing older versions of B. Braun software.”

Advertisement. Scroll to continue reading.

“Performing regular security audits, making it easier for medical professionals to keep their devices up to date and offering solid mitigations when this is not possible should really be on every medical vendor’s list of priorities. Medical professionals, policy makers and even the general public should also hold accountable the medical vendors and have them clearly articulate the risk profile of the devices they sell and demand better ways to keep their device secure,” McAfee concludes.

Related: Urgent/11 Flaws Impact More RTOS Used by Medical, Industrial Devices

Related: FDA Approves Use of New Tool for Medical Device Vulnerability Scoring

Related: NIST’s New Advice on Medical IoT Devices

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version