-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2351
           Advisory (icsma-19-178-01) Medtronic MiniMed 508 and
                       Paradigm Series Insulin Pumps
                               28 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Medtronic MiniMed 508 and Paradigm Series Insulin Pumps
Publisher:         ICS CERT
Operating System:  Network Appliance
Impact/Access:     Modify Arbitrary Files         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
Resolution:        Alternate Program
CVE Names:         CVE-2019-10964  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsma-19-178-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-19-178-01)

Medtronic MiniMed 508 and Paradigm Series Insulin Pumps

Original release date: June 27, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.1
  o Vendor: Medtronic
  o Equipment: MiniMed 508 and Paradigm Series Insulin Pumps
  o Vulnerability: Improper Access Control

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker with
adjacent access to one of the affected products to intercept, modify, or
interfere with the wireless RF (radio frequency) communications to or from the
product. This may allow attackers to read sensitive data, change pump settings,
or control insulin delivery.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Medtronic MiniMed Insulin Pumps are affected:

  o MiniMed 508 pump - All versions
  o MiniMed Paradigm 511 pump - All versions
  o MiniMed Paradigm 512/712 pumps - All versions
  o MiniMed Paradigm 712E pump - All versions
  o MiniMed Paradigm 515/715 pumps - All versions
  o MiniMed Paradigm 522/722 pumps - All versions
  o MiniMed Paradigm 522K/722K pumps - All versions
  o MiniMed Paradigm 523/723 pumps - Software versions 2.4A or lower
  o MiniMed Paradigm 523K/723K pumps - Software versions 2.4A or lower
  o MiniMed Paradigm Veo 554/754 pumps - Software versions 2.6A or lower
  o MiniMed Paradigm Veo 554CM and 754CM models only - Software versions 2.7A
    or lower

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ACCESS CONTROL CWE-284

The affected insulin pumps are designed to communicate using a wireless RF with
other devices, such as blood glucose meters, glucose sensor transmitters, and
CareLink USB devices. This wireless RF communication protocol does not properly
implement authentication or authorization. An attacker with adjacent access to
one of the affected insulin pump models can inject, replay, modify, and/or
intercept data. This vulnerability could also allow attackers to change pump
settings and control insulin delivery.

CVE-2019-10964 has been assigned to this vulnerability. A CVSS v3 base score of
7.1 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:N/S:U/
C:L/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Based on earlier work performed by external researchers including Nathanael
Paul, Jay Radcliffe, and Barnaby Jack, and from recent work performed by
external researchers Billy Rios, Jonathan Butts, and Jesse Young, Medtronic
performed additional variant analysis and reported this vulnerability to NCCIC.

4. MITIGATIONS

Medtronic recommends U.S. patients who are currently using the affected
products talk to their healthcare provider about changing to a newer model
insulin pump with increased cybersecurity protection. Patients outside the U.S.
will receive a notification letter with instructions based on the country where
they live.

Medtronic recommends all patients take the cybersecurity precautions indicated
below.

CYBERSECURITY PRECAUTIONS RECOMMENDED FOR ALL PATIENTS:

  o Maintain tight physical control of the pump and devices connected to the
    pump
  o Do not share pump serial number
  o Be attentive to pump notifications, alarms, and alerts
  o Immediately cancel any unintended boluses (a single dose of insulin
    administered all at once)
  o Do not connect to any third-party devices or use any software not
    authorized by Medtronic
  o Disconnect CareLink USB devices from computers when not being used to
    download data from the pump
  o Monitor blood glucose levels closely and act as appropriate
  o Get medical help immediately when experiencing symptoms of severe
    hypoglycemia or diabetic ketoacidosis, or suspect an insulin pump settings,
    or insulin delivery have changed unexpectedly

Medtronic has released additional patient-focused information, at the following
location:

https://www.medtronic.com/security

Additionally, Medtronic will be sending a letter to all patients who are
current known users of these pumps further detailing the risks and defensive
measures.

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Restrict system access and access to devices able to connect to the
    affected device to authorized personnel only and follow a least privilege
    approach.
  o Where additional information is needed, refer to existing cybersecurity in
    medical device guidance issued by the FDA at the following location:

https://www.fda.gov/MedicalDevices/DigitalHealth/ucm373213.htm

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely. High skill level is needed to
exploit.

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

The NCCIC continuously strives to improve its products and services. You can
help by choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXRVukGaOgq3Tt24GAQhENA/7B+ANugwRkI31Q3HajvXZHm1kOzdZMXsB
u5k3qY8Tgcy0UNE5rDY0Lqn2G8KgnPxbVzS+L0DUwIVOSjLaJpXbso3kMZXoUUNV
lEbeeYp/YTPBbfq8E0tiB5CoCgFLAoS5iz9sKeFcLqB9MrWhdKQAiNNPupCfXjtd
nT8rHs+urhwudTUGLJD4sG5+A6O7H6sJT8Yh2QOojq6XF4s+gkwbow3iKeX4NQBk
7MYVrwSPJXB1Q6GiTZCVDDeU7nJPUHdKHfWaPE/DqovoU3ZdNFNkW9FJ4A+2Tx5O
4wczDWbTikMspPqwcBZepVNZqunI0+rF38x/dX9BesTbbmkjP/Blx+RwFcqDXTSO
CP3AuIYXRNmyXABuAtUUv3rqMadJS9Ifoo96aqNlfHiH7H3C0GhC07L8E5cIla1S
F2rJcY+OCCStrF5gY0wdIBVDGby5N0jqYGiLwptNhgDZAzAyHR8j4HTujjj9J5Z9
mxEFJDBsR5D9lOKgEGPIZYIESN3mtnEPm0EF8wcAtKiMfv3b219lGzl1KG/Hc0JA
1fUDCBFtkgaoX38PD0CmEidNxBu5224oMIjPNGS2Fr7MG8eoa/TvqoEV95YjLOui
T6T8BZXv51EW12lRIw5e7ZijTaKelgoRvm2di85vQVGgaBZ8qt4RYYwIet6Z0sVK
XQYrFxc8HtI=
=lmG+
-----END PGP SIGNATURE-----