-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4665
     Advisory (icsma-22-263-01) Medtronic NGP 600 Series Insulin Pumps
                             21 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Medtronic NGP 600 Series Insulin Pumps
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Mitigation
CVE Names:         CVE-2022-32537  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsma-22-263-01

Comment: CVSS (Max):  4.8 CVE-2022-32537 (CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-22-263-01)

Medtronic NGP 600 Series Insulin Pumps

Original release date: September 20, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 4.8
  o ATTENTION: Exploitable from an adjacent network
  o Vendor: Medtronic
  o Equipment: MiniMed 600 Series Insulin Pumps, Guardian Link 3 Transmitter,
    Guardian 2 Link Transmitter, Carelink USB, Contour Next Link 2.4
  o Vulnerability: Protection Mechanism Failure

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthorized user
to deliver too much or too little insulin through delivery of an unintended
insulin bolus or because insulin delivery is slowed or stopped.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the Medtronic NGP 600 Series Insulin Pumps and
accessory components are affected:

  o MiniMed 620G: MMT-1710
  o MiniMed 630G: MMT-1715, MMT-1754, MMT-1755
  o MiniMed 640G: MMT-1711, MMT-1712, MMT-1751, MMT-1752
  o MiniMed 670G: MMT-1740, MMT-1741, MMT-1742, MMT-1760, MMT-1762, MMT-1762,
    MMT-1780, MMT-1781, MMT-1782

3.2 VULNERABILITY OVERVIEW

3.2.1 PROTECTION MECHANISM FAILURE CWE-693

A vulnerability exists which could allow an unauthorized user to learn aspects
of the communication protocol used to pair system components while the pump is
being paired with other system components. Exploitation requires nearby
wireless signal proximity with the patient and the device; advanced technical
knowledge is required for exploitation.

CVE-2022-32537 has been assigned to this vulnerability. A CVSS v3 base score of
4.8 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:L/UI:N/S:U/
C:N/I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Medtronic internally identified and reported this vulnerability to CISA.

4. MITIGATIONS

Medtronic recommends users to take the following actions:

 1. Turn off the "Remote Bolus" feature on the pump.
 2. Only connect or link devices in a private place.

Note: Turning off the remote bolus feature will ensure no remote bolus is
possible.

Medtronic has identified the following precautions to assist users:

  o Ensure the pump and connected system components are always controlled by an
    authorized user.
  o Be attentive to pump notifications, alarms, and alerts.
  o Immediately cancel any boluses not initiated by authorized personnel;
    monitor blood glucose levels closely and reach out to Medtronic 24-Hour
    Technical Support to report the bolus.
  o Disconnect the USB device from the computer when not downloading pump data.
  o Users should not confirm remote connection requests or any other remote
    action on the pump screen unless it is initiated by authorized care
    personnel.
  o Avoid sharing pump or device serial numbers with anyone other than the
    healthcare provider, distributors, and Medtronic.
  o Users should not accept, calibrate, or bolus using a blood glucose reading
    not initiated by authorized care personnel.
  o Users should not connect to or allow any third-party devices to connect to
    the pump
  o Do not use software not authorized by Medtronic as being safe for use with
    the pump.
  o Medtronic advises patients experiencing symptoms of severe hypoglycemia or
    diabetic ketoacidosis to seek immediate medical attention.
  o Users are encouraged to reach out to Medtronic 24-Hour Technical Support
    (1-800-646-4633) if they suspect a pump setting or insulin delivery have
    changed unexpectedly, without proper knowledge.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability has a high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=c8Jn
-----END PGP SIGNATURE-----