1. EXECUTIVE SUMMARY

  • CVSS v3 7.1
  • Vendor: Medtronic
  • Equipment: MiniMed 508 and Paradigm Series Insulin Pumps
  • Vulnerability: Improper Access Control

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker with adjacent access to one of the affected products to intercept, modify, or interfere with the wireless RF (radio frequency) communications to or from the product. This may allow attackers to read sensitive data, change pump settings, or control insulin delivery.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Medtronic MiniMed Insulin Pumps are affected:

  • MiniMed 508 pump – All versions
  • MiniMed Paradigm 511 pump – All versions
  • MiniMed Paradigm 512/712 pumps – All versions
  • MiniMed Paradigm 712E pump – All versions
  • MiniMed Paradigm 515/715 pumps – All versions
  • MiniMed Paradigm 522/722 pumps – All versions
  • MiniMed Paradigm 522K/722K pumps – All versions
  • MiniMed Paradigm 523/723 pumps – Software versions 2.4A or lower
  • MiniMed Paradigm 523K/723K pumps – Software versions 2.4A or lower
  • MiniMed Paradigm Veo 554/754 pumps – Software versions 2.6A or lower
  • MiniMed Paradigm Veo 554CM and 754CM models only – Software versions 2.7A or lower

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER ACCESS CONTROL CWE-284

The affected insulin pumps are designed to communicate using a wireless RF with other devices, such as blood glucose meters, glucose sensor transmitters, and CareLink USB devices. This wireless RF communication protocol does not properly implement authentication or authorization. An attacker with adjacent access to one of the affected insulin pump models can inject, replay, modify, and/or intercept data. This vulnerability could also allow attackers to change pump settings and control insulin delivery.

CVE-2019-10964 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Based on earlier work performed by external researchers including Nathanael Paul, Jay Radcliffe, and Barnaby Jack, and from recent work performed by external researchers Billy Rios, Jonathan Butts, and Jesse Young, Medtronic performed additional variant analysis and reported this vulnerability to NCCIC.

4. MITIGATIONS

Medtronic recommends U.S. patients who are currently using the affected products talk to their healthcare provider about changing to a newer model insulin pump with increased cybersecurity protection. Patients outside the U.S. will receive a notification letter with instructions based on the country where they live.

Medtronic recommends all patients take the cybersecurity precautions indicated below.

CYBERSECURITY PRECAUTIONS RECOMMENDED FOR ALL PATIENTS:

  • Maintain tight physical control of the pump and devices connected to the pump
  • Do not share pump serial number
  • Be attentive to pump notifications, alarms, and alerts
  • Immediately cancel any unintended boluses (a single dose of insulin administered all at once)
  • Do not connect to any third-party devices or use any software not authorized by Medtronic
  • Disconnect CareLink USB devices from computers when not being used to download data from the pump
  • Monitor blood glucose levels closely and act as appropriate
  • Get medical help immediately when experiencing symptoms of severe hypoglycemia or diabetic ketoacidosis, or suspect an insulin pump settings, or insulin delivery have changed unexpectedly

Medtronic has released additional patient-focused information, at the following location:

https://www.medtronic.com/security

Additionally, Medtronic will be sending a letter to all patients who are current known users of these pumps further detailing the risks and defensive measures.

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Restrict system access and access to devices able to connect to the affected device to authorized personnel only and follow a least privilege approach.
  • Where additional information is needed, refer to existing cybersecurity in medical device guidance issued by the FDA at the following location:

https://www.fda.gov/MedicalDevices/DigitalHealth/ucm373213.htm

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. High skill level is needed to exploit.

 

Source:

https://www.us-cert.gov/ics/advisories/icsma-19-178-01