Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSMA-23-061-01
HistoryMar 02, 2023 - 12:00 p.m.

Medtronic Micro Clinician and InterStim Apps

2023-03-0212:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
25
cvss v3
medtronic
micros clinician
interstim x clinician
vulnerabilities
unverified password change
cwe-620
cve-2023-25931
cisa
security bulletin
healthcare
public health
worldwide
ireland
mitigations
app update
impact analysis
risk assessment
control systems security
recommended practices
social engineering attacks

CVSS3

6.8

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

27.1%

1. EXECUTIVE SUMMARY

  • CVSS v3 6.4 *ATTENTION: Low attack complexity
  • Vendor: Medtronic
  • Equipment: Micros Clinician (A51200) app and InterStim X Clinician (A51300) app
  • Vulnerabilities: Unverified Password Change

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause the clinician applicationโ€™s custom password to be reset to default, resulting in unauthorized control of the clinician therapy application.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Medtronic Clinician App are affected:

  • Micro Clinician (A51200)
  • InterStim X Clinician (A51300)

3.2 VULNERABILITY OVERVIEW

3.2.1 UNVERIFIED PASSWORD CHANGE CWE-620

Medtronic Clinician (A51200) and InterStim X Clinicain App (A51300) contain a vulnerability that exists under certain reset conditions, which could cause the clinician applicationโ€™s custom password to be reset to a default password. This could result in unauthorized control of the clinician therapy application, which has greater control over therapy parameters than the patient app. Changes still cannot be made outside of the established therapy parameters of the programmer. To gain unauthorized access, an individual would need physical access to the Smart Programmer.

CVE-2023-25931 has been assigned to this vulnerability. A CVSS v3 base score of 6.4 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Medtronic reported this vulnerability to CISA.

4. MITIGATIONS

The following mitigations have been provided by Medtronic:

  • An app update is available as of February 23, 2023 that will fix the vulnerability.
  • Users should refer to the Medtronic Security Bulletin for the correct Medtronic Support contact for help updating the app.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01Bโ€“Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

References

CVSS3

6.8

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

27.1%

Related for ICSMA-23-061-01