-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4207
       Advisory (icsma-19-311-01) Medtronic Valleylab FT10 and LS10
                              8 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Medtronic Valleylab FT10 and LS10
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access      -- Console/Physical
                   Access Confidential Data -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13535 CVE-2019-13531 

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsma-19-311-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-19-311-01)

Medtronic Valleylab FT10 and LS10

Original release date: November 07, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 4.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Medtronic
  o Equipment: Valleylab FT10, Valleylab LS10
  o Vulnerabilities: Improper Authentication, Protection Mechanism Failure

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an attacker to
connect inauthentic instruments to the affected products by spoofing RFID
security mechanisms. This may lead to a loss of performance integrity and
platform availability due to incorrect identification of instrument and
associated parameters.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Medtronic Valleylab energy and electrosurgery products, are
affected:

  o Valleylab FT10 Energy Platform (VLFT10GEN)
       Version 2.1.0 and lower
       Version 2.0.3 and lower
  o Valleylab LS10 Energy Platform (VLLS10GEN-not available in the United
    States)
       Version 1.20.2 and lower

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER AUTHENTICATION CWE-287

The RFID security mechanism used for authentication between the FT10/LS10
Energy Platform and instruments can be bypassed, allowing for inauthentic
instruments to connect to the generator.

CVE-2019-13531 has been assigned to this vulnerability. A CVSS v3 base score of
4.8 has been calculated; the CVSS vector string is ( AV:P/AC:H/PR:N/UI:N/S:U/
C:N/I:H/A:L ).

3.2.2 PROTECTION MECHANISM FAILURE CWE-693

The RFID security mechanism does not apply read protection, allowing for full
read access of the RFID security mechanism data.

CVE-2019-13535 has been assigned to this vulnerability. A CVSS v3 base score of
4.6 has been calculated; the CVSS vector string is ( AV:P/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Medtronic reported these vulnerabilities to CISA.

4. MITIGATIONS

A software patch is available now for the affected Valleylab platforms. If you
suspect you are in possession of an instrument that is not FDA approved or
cleared to be used with Medtronic Valleylab FT10 or LS10, please contact
Medtronic or your medical device supplier. If you have concerns about FDA
clearance or approval of current or future instruments, please contact your
medical device supplier. Please contact Medtronic to obtain the software patch.

Medtronic has released additional patient focused information at the following
location:

https://www.medtronic.com/security

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Restrict system access to authorized personnel only and follow a least
    privilege approach.
  o Apply defense-in-depth strategies.
  o Where additional information is needed, refer to existing cybersecurity in
    medical device guidance issued by the FDA at the following location: https:
    //www.fda.gov/medical-devices/digital-health/cybersecurity

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

These vulnerabilities are not exploitable remotely.

- ---

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXcStomaOgq3Tt24GAQjCVQ/8CjoWeOhvvrGYgE9MmuBpPc+G3wzz8JoT
WIRyMWkKnVncZmtpYSbbboC9C6HTAiz2wRPpgJYXnxg5E5XN7m7QGPho5iQ5LGHm
aNO3Hla5jkXZ06H5kRsRyIxJDxLhNGZYs1b215JBWtHB2kHRxBTPBz9SA9jtO6Lm
a4UmmEg13KSrsEhteHi3G+GvGvI36XSfb6VNW1SNK8MZNX83/sSfSxeZQBLc3ai2
3GaM3SamFM63dBAtMj9DvxohMsJ2/ku/ggaTqaDyoeHyYYh1UJ1M6kDL46ueakON
eG4Ba7o2yoXEtFBxCQhU8qIzP0tLtpfWI6zIMIeIZ0eF8P600rkXraQtiFdwSnEL
SACsVgYIpJAGe1seqat2Z0hLLeQGhT+4fm1p+xsmNVQIVVDJvXoCmiiof9Ig4AB8
7VKEmvtCV2K7FflQTYtAejwSKlTr6t5/s78KtR9VWR8083iu9kwdoAVXSUBx4uJ0
2nFnJ+CPznUUGl3Ys+H4RRkm7GiMteQqgUYKz568TEOrzCAdtDWeIjZJHj5UKzJ1
pSmy0l1sNvk0fRDgEVhfwFUHpnAVEav/zOWJ41AnLGhWKrSBVDwTqVTjMYwgpIX4
WlQi/1WXUDF3ICGwd2B9UPxsRSovgnpCjoe4pH0P5vIBCBibLS/t4IlRyLVKGOri
jUSCdKMT328=
=h909
-----END PGP SIGNATURE-----