Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSMA-20-079-01
HistoryNov 30, 2021 - 12:00 p.m.

Insulet Omnipod

2021-11-3012:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
34

4.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:P/A:N

8.1 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.7%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.3 *ATTENTION: Low skill level to exploit/public exploits are known for this vulnerability
  • **Vendor:**Insulet
  • Equipment: Omnipod Insulin Management System
  • Vulnerability: Improper Access Control

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to gain access to the affected products to intercept, modify, or interfere with the wireless RF (radio frequency) communications to or from the product. This may allow attackers to read sensitive data, change pump settings, or control insulin delivery.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the Omnipod Insulin Management System are affected:

  • Product ID/Reorder number: 19191 and 40160
  • UDI/Model/NDC number: ZXP425 (10-Pack) and ZXR425 (10-Pack Canada)

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ACCESS CONTROL CWE-284

The affected insulin pump is designed to communicate using a wireless RF with an Insulet manufactured Personal Diabetes Manager device. This wireless RF communication protocol does not properly implement authentication or authorization. An attacker with access to one of the affected insulin pump models may be able to modify and/or intercept data. This vulnerability could also allow attackers to change pump settings and control insulin delivery.

CVE-2020-10627 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Healthcare and Public Health
  • **COUNTRIES/AREAS DEPLOYED:**United States, Canada, Europe
  • **COMPANY HEADQUARTERS LOCATION:**United States

3.4 RESEARCHER

Thirdwayv Inc. reported this vulnerability to Insulet; Insulet reported this vulnerability to CISA.

4. MITIGATIONS

Insulet recommends patients using the affected products talk to their healthcare provider about the risks of continued use, including the possibility of changing to the latest model with increased cybersecurity protection.

Additionally, Insulet recommends all patients take the cybersecurity precautions indicated below.

  • Do not connect to or allow any third-party devices to be connected to or use any software not authorized by Insulet.
  • Maintain tight physical control of the pump and devices connected to the pump.
  • Be attentive to pump notifications, alarms, and alerts.
  • Immediately cancel any unintended boluses (a single dose of insulin administered all at once).
  • Monitor blood glucose levels closely and act as appropriate.
  • Get medical help immediately when experiencing symptoms of severe hypoglycemia or diabetic ketoacidosis or if you suspect insulin pump settings or insulin delivery has changed unexpectedly.

Insulet has released additional patient-focused information.

More information is available regarding Insulet’s product security and vulnerability management.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Restrict system access and access to devices able to connect to the affected device to authorized personnel only and follow a least privilege approach.
  • Where additional information is needed, refer to existing cybersecurity in medical device guidance issued by the FDA.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

This vulnerability is not exploitable remotely.

References

4.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:P/A:N

8.1 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.7%

Related for ICSMA-20-079-01