-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1013
                Advisory (icsma-20-079-01) Insulet Omnipod
                               23 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Omnipod Insulin Management System
Operating System:  Network Appliance
Impact/Access:     Reduced Security         -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2020-10597  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsma-20-079-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-20-079-01)

Insulet Omnipod

Original release date: March 19, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.3
  o ATTENTION: Low skill level to exploit/public exploits are known for this
    vulnerability
  o Vendor: Insulet
  o Equipment: Omnipod Insulin Management System
  o Vulnerability: Improper Access Control

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to gain
access to the affected products to intercept, modify, or interfere with the
wireless RF (radio frequency) communications to or from the product. This may
allow attackers to read sensitive data, change pump settings, or control
insulin delivery.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the Omnipod Insulin Management System are affected:

  o Product ID/Reorder number: 19191 and 40160
  o UDI/Model/NDC number: ZXP425 (10-Pack) and ZXR425 (10-Pack Canada)

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ACCESS CONTROL CWE-284

The affected insulin pump is designed to communicate using a wireless RF with
an Insulet manufactured Personal Diabetes Manager device. This wireless RF
communication protocol does not properly implement authentication or
authorization. An attacker with access to one of the affected insulin pump
models may be able to modify and/or intercept data. This vulnerability could
also allow attackers to change pump settings and control insulin delivery.

CVE-2020-10597 has been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:N/S:U/C:L/
I:H/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: United States, Canada, Europe
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Thirdwayv Inc. reported this vulnerability to Insulet; Insulet reported this
vulnerability to CISA.

4. MITIGATIONS

Insulet recommends patients using the affected products talk to their
healthcare provider about the risks of continued use, including the possibility
of changing to the latest model with increased cybersecurity protection.
Additionally, Insulet recommends all patients take the cybersecurity
precautions indicated below.

  o Do not connect to or allow any third-party devices to be connected to or
    use any software not authorized by Insulet.
  o Maintain tight physical control of the pump and devices connected to the
    pump.
  o Be attentive to pump notifications, alarms, and alerts.
  o Immediately cancel any unintended boluses (a single dose of insulin
    administered all at once).
  o Monitor blood glucose levels closely and act as appropriate.
  o Get medical help immediately when experiencing symptoms of severe
    hypoglycemia or diabetic ketoacidosis or if you suspect insulin pump
    settings or insulin delivery has changed unexpectedly.

Insulet has released additional patient-focused information .

More information is available regarding Insulet's product security and
vulnerability management .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Restrict system access and access to devices able to connect to the
    affected device to authorized personnel only and follow a least privilege
    approach.
  o Where additional information is needed, refer to existing cybersecurity in
    medical device guidance issued by the FDA.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

This vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PTOY
-----END PGP SIGNATURE-----