-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2286
        Multiple vulnerabilities have been identified in Medtronic
                         MiniMed 508 Insulin Pump
                               8 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Medtronic MiniMed 508 Insulin Pump
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated      
                   Access Confidential Data       -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2018-14781 CVE-2018-10634 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSMA-18-219-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSMA-18-219-02)

Medtronic MiniMed 508 Insulin Pump

Original release date: August 07, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

CVSS v3 5.3

Vendor: Medtronic

Equipment: MiniMed 508 Insulin Pump

Vulnerabilities: Cleartext Transmission of Sensitive Information, 
Authentication Bypass by Capture-replay

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an attacker to 
replay captured wireless communications and cause an insulin (bolus) delivery.
This is only possible when non-default options are configured. Additionally, 
the pump will annunciate this by providing a physical alert, and the user has
the capability to suspend the bolus delivery.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following supported Medtronic products are affected:

MMT - 508 MiniMed insulin pump,

MMT - 522 / MMT - 722 Paradigm REAL-TIME,

MMT - 523 / MMT - 723 Paradigm Revel,

MMT - 523K / MMT - 723K Paradigm Revel, and

MMT - 551 / MMT - 751 MiniMed 530G

3.2 VULNERABILITY OVERVIEW

3.2.1 CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

Communications between the pump and wireless accessories are transmitted in 
cleartext. A sufficiently skilled attacker could capture these transmissions 
and extract sensitive information, such as device serial numbers.

CVE-2018-10634 has been assigned to this vulnerability. A CVSS v3 base score 
of 4.8 has been assigned; the CVSS vector string is 
(AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N).

3.2.2 AUTHENTICATION BYPASS BY CAPTURE-REPLAY CWE-294

The models identified above, when paired with a remote controller and having 
the easy bolus and remote bolus options enabled (non-default), are vulnerable
to a capture-replay attack. An attacker can capture the wireless transmissions
between the remote controller and the pump and replay them to cause an insulin
(bolus) delivery.

CVE-2018-14781 has been assigned to this vulnerability. A CVSS v3 base score 
of 5.3 has been assigned; the CVSS vector string is 
(AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health

COUNTRIES/AREAS DEPLOYED: Worldwide

COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Billy Rios, Jesse Young, and Jonathan Butts of Whitescope LLC reported these 
vulnerabilities to NCCIC.

4. MITIGATIONS

Medtronic will not be developing a product update to address these 
vulnerabilities. If a user has never programmed or used a remote controller, 
they are not susceptible to this attack. Additionally, if the user disables 
the remote option or turns off the easy bolus option in their pump, they are 
not susceptible to this attack.

The easy bolus and remote options are turned off in the pump by default. In 
cases where users want to continue to use the convenience of the remote 
controller, as a precaution to this attack, Medtronic recommends the easy 
bolus is turned off when they are not intending to use remote bolus option; 
and when the easy bolus option is turned on, be attentive to pump alerts.

Medtronic has released additional patient focused information, at the 
following location:

https://www.medtronic.com/security

Additionally, Medtronic will be sending a letter to all the patients who have
acquired these remote controllers over the past four years to inform them 
about the security risks and compensating controls.

NCCIC recommends that users take defensive measures to minimize the risk of 
exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

NCCIC reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available on the ICS-CERT website in the Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to NCCIC for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These 
vulnerabilities are not exploitable remotely. High skill level is needed to 
exploit.

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov

Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information: 
http://ics-cert.us-cert.gov

or incident reporting: https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=x/DO
-----END PGP SIGNATURE-----