-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1900
  Serious vulnerabilities patched in Medtronic MyCareLink Patient Monitor
                               29 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Medtronic MyCareLink Patient Monitor
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Console/Physical
                   Increased Privileges            -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8870 CVE-2018-8868 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSMA-18-179-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSMA-18-179-01)

Medtronic MyCareLink Patient Monitor

Original release date: June 28, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.

- -------------------------------------------------------------------------------


1. EXECUTIVE SUMMARY

  * CVSS v3 6.4
  * Vendor: Medtronic 
  * Equipment: MyCareLink Patient Monitor
  * Vulnerabilities: Use of Hard-coded Password, Exposed Dangerous Method or
    Function

2. RISK EVALUATION

If exploited, these vulnerabilities may allow privileged access to the
monitor's operating system. However, physical access to the MyCareLink monitor
is required. Additionally, these vulnerabilities may allow a MyCareLink
monitor, when operated within close physical proximity of an implantable
cardiac device, to read and write arbitrary memory values of that device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following MyCareLink Monitors are affected:

  * 24950 MyCareLink Monitor, all versions,
  * 24952 MyCareLink Monitor, all versions.

3.2 VULNERABILITY OVERVIEW

3.2.1    USE OF HARD-CODED PASSWORD CWE-259

The affected product contains a hard-coded operating system password. An
attacker with physical access can remove the case of the device, connect to the
debug port, and use the password to gain privileged access to the operating
system

CVE-2018-8870 has been assigned to this vulnerability. A CVSS v3 base score of
6.4 has been assigned; the CVSS vector string is (AV:P/AC:H/PR:N/UI:N/S:U/C:H/
I:H/A:H).

3.2.2    EXPOSED DANGEROUS METHOD OR FUNCTION CWE-749

The affected product contains debug code meant to test the functionality of the
monitor?s communication interfaces, including the interface between the monitor
and implantable cardiac device. An attacker with physical access to the device
can apply the other vulnerabilities within this advisory to access this debug
functionality. 

This debug functionality provides the ability to read and write arbitrary
memory values to implantable cardiac devices via inductive or short range
wireless protocols. An attacker with close physical proximity to a target
implantable cardiac device can use this debug functionality.

CVE-2018-8868 has been assigned to this vulnerability. A CVSS v3 base score of
6.2 has been assigned; the CVSS vector string is (AV:P/AC:H/PR:L/UI:N/S:C/C:H/
I:L/A:L).

3.3 BACKGROUND

  * CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  * COUNTRIES/AREAS DEPLOYED: Worldwide
  * COMPANY HEADQUARTERS LOCATION: Dublin, Ireland

3.4 RESEARCHER

Peter Morgan of Clever Security reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Medtronic will release several rolling over-the-air product updates that will
mitigate the vulnerabilities described within this advisory. These updates will
be applied to devices automatically as part of standard, reoccurring update
processes. In addition, Medtronic has increased security monitoring of affected
devices and related infrastructure. 

Medtronic recommends users take additional defensive measures to minimize the
risk of exploitation of these vulnerabilities. Specifically, users should:

  * Maintain good physical controls over the home monitor as the best
    mitigation to these vulnerabilities.  
  * Only use home monitors obtained directly from their healthcare provider or
    a Medtronic representative to ensure integrity of the system. 
  * Report any concerning behavior regarding their home monitor to their
    healthcare provider or a Medtronic representative. 

Medtronic has released additional patient focused information, at the following
location:

https://www.medtronic.com/security

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  * Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  * Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  * When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely. High skill level is needed to
exploit.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWzWjaGaOgq3Tt24GAQh1jw/+PlnBSoHR08Pkbh9c2zUgTHxjPj2DU6BV
qzP4wDPIxmJmTMa50rj9otenguQyBTQG7oEJZFBqbVjI57udaZ4qMokA2QCmF0uh
2L4Etl3ahknYsNA3M0UAr9Z/7XWaG62cgx5zK7UiA7Eis7my2KEo6NZawXOZ/1hK
81FFFIvm4jXbnfTZcCx7uiPTobBLSUsYSsFWeWGvbHlIfQSmG9QTqg7OBpJykC9L
C9RCijLKUD3b1iKxlfGpMvdA03zZDJqxNgjySqL1TgZe6VdWCW01qxV1lh+Xb2V/
db1eOe+RApW3o4KSIGygh3LYkXoiZQO8roLUa/KTq21MbXjx517P3EyrNXnICuxj
uso57fllWA70Z6FeJG2QfM68b1mJ8TvEaO/CB22+hbgDysZQhI5jE81PI8H5H2Ml
zfhRdCMIauHtR3foudzGZq1FzvHhIslP+zZOSmz0XP0sTj/HhLgbOWYrySQqOu7R
L2R5hvc1laEeRo+3GaLiZojMfuIsGXVZ6xTaua1bXc78WaJKngLTqK7r/OTSm2jI
9lDuTO07HgFz8h+IB0Bonv5KBySEQoQLn99XghkDTTtN8K+KuBz4ZlLQO6HuQmHJ
pk7HADhAm61WJCfdKQexSQj2PodnPQ/xKDbXL6kPCc0HJvX+knsXfZO8tF9y3Glu
4gYcMquDhuc=
=Po8o
-----END PGP SIGNATURE-----