-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2283
        Multiple vulnerabilities have been identified in Medtronic
                     MyCareLink 24950 Patient Monitor
                               8 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Medtronic MyCareLink 24950 Patient Monitor
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data         -- Console/Physical
                   Provide Misleading Information -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10626 CVE-2018-10622 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSMA-18-219-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSMA-18-219-01)

Medtronic MyCareLink 24950 Patient Monitor

Original release date: August 07, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

CVSS v3 4.9

Vendor: Medtronic

Equipment: MyCareLink Patient Monitor

Vulnerabilities: Insufficient Verification of Data Authenticity, Storing 
Passwords in a Recoverable Format

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an attacker with 
physical access to obtain per-product credentials that are utilized to 
authenticate data uploads and encrypt data at rest. Additionally, an attacker
with access to a set of these credentials and additional identifiers can 
upload invalid data to the Medtronic CareLink network.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the Medtronic MyCareLink 24950 Patient Monitor, are
affected:

24950 MyCareLink Monitor, all versions,

24952 MyCareLink Monitor, all versions.

3.2 VULNERABILITY OVERVIEW

3.2.1 INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

The affected products update service does not sufficiently verify the 
authenticity of the data uploaded. An attacker who obtains per-product 
credentials from the monitor and paired implantable cardiac device information
can potentially upload invalid data to the Medtronic CareLink network.

CVE-2018-10626 has been assigned to this vulnerability. A CVSS v3 base score 
of 4.4 has been calculated; the CVSS vector string is 
(AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N).

3.2.2 STORING PASSWORDS IN A RECOVERABLE FORMAT CWE-257

The affected products use per-product credentials that are stored in a 
recoverable format. An attacker can use these credentials for network 
authentication and encryption of local data at rest.

CVE-2018-10622 has been assigned to this vulnerability. A CVSS v3 base score 
of 4.9 has been calculated; the CVSS vector string is 
(AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health

COUNTRIES/AREAS DEPLOYED: Worldwide

COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Billy Rios, Jesse Young, and Jonathan Butts of Whitescope LLC reported these 
vulnerabilities to NCCIC.

4. MITIGATIONS

Medtronic has made server-side updates to address the insufficient 
verification vulnerability identified in this advisory. Medtronic is 
implementing additional server-side mitigations to enhance data integrity and
authenticity.

Medtronic recommends users take additional defensive measures to minimize the
risk of exploitation. Specifically, users should:

Maintain good physical control over the home monitor.

Only use home monitors obtained directly from their healthcare provider or a 
Medtronic representative to ensure integrity of the system.

Medtronic has released additional patient focused information, at the 
following location:

https://www.medtronic.com/security

NCCIC recommends users take defensive measures to minimize the risk of 
exploitation of these vulnerabilities. Specifically, users should:

Do not upload and run files without verifying the integrity of the file.

Interact with, and only obtain files, software, and software patches from 
trustworthy reputable sources.

Minimize network exposure for all medical devices and/or systems, and ensure 
that they are not accessible from the Internet.

NCCIC reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available on the ICS-CERT website in the Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to NCCIC for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These 
vulnerabilities are not exploitable remotely. High skill level is needed to 
exploit.

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov

Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information: 
http://ics-cert.us-cert.gov

or incident reporting: https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IbZq
-----END PGP SIGNATURE-----