SHARE
COPY LINK

CRIME

Police doctor acquitted over forced vomiting death

A police doctor has been acquitted in Germany for the second time for his involvement in force-feeding a small-time drug dealer with litres of water and an emetic to make him throw up, after which he died.

Police doctor acquitted over forced vomiting death
Photo: DPA

Laye Condé from Sierra Leone fell into a coma and died after having litres of water and the vomiting-inducing drug forced into his stomach via a tube while being held in police custody in Bremen in 2004.

Doctors disagreed on why the 35-year-old Condé died, with four saying he died due to water he inhaled during the forced procedure, but another four saying he had been killed by a heart defect which the doctor had no way of knowing about.

The state prosecutor had called for the doctor, named only as Igor V., to be convicted of causing death by negligence and sentenced to nine months on probation. His defence had called for the acquittal that he received on Tuesday.

Elke Maleika, the Bremen lawyer representing Condè’s family, told The Local that the first court hearing of the shocking case in 2008 had concluded that his death was caused by negligence, but the doctor was still acquitted. The court said that although the doctor had made mistakes, he did not have the experience or training necessary to recognise the danger his ‘patient’s was in.

This decision was overruled by the Federal Court, which also said the doctor’s treatment of Condé was unreasonable and inhumane.

Yet even the judges there said the doctor should not be harshly sentenced, accepting the case that he was incapable of dealing with the situation. The doctor, originally from Kazakhstan, worked for the police on a freelance basis and had hardly any practical experience, the judges said.

Maleika explained that the entire case was heard again this year, and the judge concluded that because expert witnesses could not agree on the cause of Condè’s death, the doctor should be acquitted.

“This is a different situation because the court said today that it could not be certain of cause of death,” she said. “For me that is a more acceptable result.”

But she acknowledged that this might not be the case for Condè’s family. “I think for the family it is difficult to understand that another court hasn’t been able to decide what happened to Laye. For them I think the reasoning behind the acquittal will make no difference.”

When asked whether other people involved in the use of the technique of force-feeding emetics and water to suspects or the employment of an incapable doctor could have faced charges, Maleika said the state prosecutor had looked at a number of people.

“But because the initial charge was of causing death by negligence, in time the statute of limitations had been reached and nothing could be done – it was already too late,” she said. The plaintiffs have a week to decide whether to appeal Tuesday’s verdict.

One of the police officers who had arrested Condé told the court this time around that he had swallowed something shortly before his apprehension. He and his colleague said they suspected this might have been packets of drugs and took him to the station.

When Condé refused at the police station to voluntarily take the emetic drug to make him throw up, he was tied to a chair with hands and feet.

The doctor pushed a tube through Condé’s nose in order to force water and the emetic directly into his stomach. This made him throw up a small ball of cocaine, which as Die Welt reported, was sufficient evidence on which to charge him.

But the doctor repeated the procedure, according to the taz newspaper, even after he had personally called an emergency doctor because Condé was no longer responsive.

“At one point the black African was pretty quiet. He did not move any more,” the officer told the court.

White foam was coming from his nose and mouth. He died 11 days later in hospital.

Afterwards it turned out he had swallowed five small packets containing cocaine, with an estimated total street value of €100.

The doctor’s lawyer argued that the forced administration of emetics had been accepted and even championed by the Bremen authorities for years.

The practice was stopped in Germany after a 2006 ruling from the European Court of Human Rights on another case of forcing emetics into the stomach of another suspected drug dealer. It said such a procedure violated the European Convention on Human Rights which prohibits inhuman and degrading treatment.

DPA/DAPD/The Local/hc

Member comments

Log in here to leave a comment.
Become a Member to leave a comment.

GERMANY AND RUSSIA

Germany, Czech Republic accuse Russia of cyberattacks

Germany and the Czech Republic on Friday blamed Russia for a series of recent cyberattacks, prompting the European Union to warn Moscow of consequences over its "malicious behaviour in cyberspace".

Germany, Czech Republic accuse Russia of cyberattacks

The accusations come at a time of strained relations between Moscow and the West following Russia’s 2022 invasion of Ukraine and the European Union’s support for Kyiv.

German Foreign Minister Annalena Baerbock said a newly concluded government investigation found that a cyberattack targeting members of the Social Democratic Party had been carried out by a group known as APT28.

APT28 “is steered by the military intelligence service of Russia”, Baerbock told reporters during a visit to Australia.

“In other words, it was a state-sponsored Russian cyberattack on Germany and this is absolutely intolerable and unacceptable and will have consequences.”

APT28, also known as Fancy Bear, has been accused of dozens of cyberattacks in countries around the world. Russia denies being behind such actions.

The hacking attack on German Chancellor Olaf Scholz’s SPD party was made public last year. Hackers exploited a previously unknown vulnerability in Microsoft Outlook to compromise e-mail accounts, according to Berlin.

Berlin on Friday summoned the acting charge d’affaires of the Russian embassy over the incident.

The Russian embassy in Germany said its envoy “categorically rejected the accusations that Russian state structures were involved in the given incident… as unsubstantiated and groundless”.

Arms, aerospace targeted: Berlin 

German Interior Minister Nancy Faeser said the cyber campaign was orchestrated by Russia’s military intelligence service GRU and began in 2022. It also targeted German companies in the armaments and aerospace sectors, she said.

Such cyberattacks are “a threat to our democracy, national security and our free societies”, she told a joint news conference in Prague with her Czech counterpart Vit Rakusan.

“We are calling on Russia again to stop these activities,” Faeser added.

Czech government officials said some of its state institutions had also been the target of cyberattacks blamed on APT28, again by exploiting a weakness in Microsoft Outlook in 2023.

Czech Interior Minister Rakusan said his country’s infrastructure had recently experienced “higher dozens” of such attacks.

“The Czech Republic is a target. In the long term, it has been perceived by the Russian Federation as an enemy state,” he told reporters.

EU, NATO condemnation

The German and Czech findings triggered strong condemnation from the European Union.

“The malicious cyber campaign shows Russia’s continuous pattern of irresponsible behaviour in cyberspace, by targeting democratic institutions, government entities and critical infrastructure providers across the European Union and beyond,” EU foreign affairs chief Josep Borrell said.

The EU would “make use of the full spectrum of measures to prevent, deter and respond to Russia’s malicious behaviour in cyberspace”, he added.

State institutions, agencies and entities in other member states including in Poland, Lithuania, Slovakia and Sweden had been targeted by APT28 in the past, the statement added.

The latest accusations come a day after NATO expressed “deep concern” over Russia’s “hybrid actions” including disinformation, sabotage and cyber interference.

The row also comes as millions of Europeans prepare to go to the polls for the European Parliament elections in June, and concerns about foreign meddling are running high.

Czech Foreign Minister Jan Lipavsky told AFP that “pointing a finger publicly at a specific attacker is an important tool to protect national interests”.

One of the most high-profile incidents so far blamed on Fancy Bear was a cyberattack in 2015 that paralysed the computer network of the German lower house of parliament, the Bundestag. It forced the entire institution offline for days while it was fixed.

In 2020, the EU imposed sanctions on individuals and entities linked to the APT28 group over the incident.

SHOW COMMENTS