HHS Issues Cybersecurity Report on Processor Vulnerabilities

Jan. 6, 2018
The U.S. Department of Health and Human Services (HHS) issued a report, through its Healthcare Cybersecurity and Communications Integration Center (HCCIC) about the recently publicized widespread processor vulnerabilities.

The U.S. Department of Health and Human Services (HHS) issued a report, through its Healthcare Cybersecurity and Communications Integration Center (HCCIC) about the recently publicized widespread processor vulnerabilities.

National media have reported that computer security experts have discovered two major security in most computer processor chips sold for at least the previous 10 years.

According to an article published in The New York Times, the two problems, called Meltdown and Spectre, could allow hackers to steal the entire memory contents of computers, including mobile devices, personal computers and servers running in so-called cloud computer networks. The vulnerabilities could allow a malicious computer program to bypass data access restrictions and gain unauthorized access to potentially sensitive information, such as passwords, social security numbers, medical information or other sensitive data. The security flaw affects computers running Windows, Mac, Linux and other operating systems.

“Meltdown is a particular problem for the cloud computing services run by the likes of Amazon, Google and Microsoft. By Wednesday evening, Google and Microsoft said they had updated their systems to deal with the flaw,” according to the NYT article. And, “Amazon told customers of its Amazon Web Services cloud service that the vulnerability “has existed for more than 20 years in modern processor architectures.” It said that it had already protected nearly all instances of A.W.S. and that customers must update their own software running atop the service as well.”

In its report, HCCIC stated that the vulnerabilities “could pose a threat to the protection of healthcare and public health sector sensitive data, protected health information (PHI) and personally identifiable information (PII).”

What’s more, HCCIC states that “the significance of this vulnerability for the healthcare and public health sector is considered medium due to the fact that local access to the computing device is generally required, and vendors are quickly releasing appropriate software patches to mitigate the hardware vulnerability.”

“The patches do have potential to slow down processor performance in limited cases, and organizations should exercise caution and test patches carefully before implementing on high-value assets including systems which handle PHI, PII, or are directly involved in patient treatment or imaging,” the HCCIC report states.

Further, HCCIC reports that as of January 4, operating system vendors have released or will soon release software patches to mitigate this vulnerability.

The HCCIC report also offers mitigation tactics. HHS recommends that healthcare and public health entities consider installing operating system patches to Mac, Linux and Microsoft systems in order to mitigate the risks of this widespread processor vulnerability. “Organizations should exercise appropriate caution and test patches carefully before implementation on high-value assets including systems which handle PHI, PII and should contact device vendors before deploying patches to medical technologies that are directly involved in patient treatment and/or clinical imaging due to the potential for software conflicts or performance impacts,” the report states.

Sponsored Recommendations

A Cyber Shield for Healthcare: Exploring HHS's $1.3 Billion Security Initiative

Unlock the Future of Healthcare Cybersecurity with Erik Decker, Co-Chair of the HHS 405(d) workgroup! Don't miss this opportunity to gain invaluable knowledge from a seasoned ...

Enhancing Remote Radiology: How Zero Trust Access Revolutionizes Healthcare Connectivity

This content details how a cloud-enabled zero trust architecture ensures high performance, compliance, and scalability, overcoming the limitations of traditional VPN solutions...

Spotlight on Artificial Intelligence

Unlock the potential of AI in our latest series. Discover how AI is revolutionizing clinical decision support, improving workflow efficiency, and transforming medical documentation...

Beyond the VPN: Zero Trust Access for a Healthcare Hybrid Work Environment

This whitepaper explores how a cloud-enabled zero trust architecture ensures secure, least privileged access to applications, meeting regulatory requirements and enhancing user...