Medtronic’s Implantable Heart Defibrillators Vulnerable to Hack
March 24, 2019 Share

Medtronic’s Implantable Heart Defibrillators Vulnerable to Hack

The U.S. Department of Homeland Security Thursday issued a security advisory for multiple vulnerabilities affecting over a dozen heart defibrillators.

Multiple vulnerabilities in the heart defibrillators could be exploited by attackers to remotely control the devices, potentially putting the lives of patients at risk.

An implantable cardioverter-defibrillator (ICD) is a device implantable inside the human body that performs cardioversion, defibrillation, and pacing of the heart.

Security firm Clever Security discovered that heart defibrillators manufactured by Medtronic are affected by two serious vulnerabilities.

Attackers with knowledge of medical devices could interfere with the functionality of Medtronic devices.

The flaws affect the Conexus Radio Frequency Telemetry Protocol used by Medtronic defibrillators to enable wireless connections to implanted devices over the air using radio-waves.

“Successful exploitation of these vulnerabilities may allow an attacker with adjacent short-range access to one of the affected products to interfere with, generate, modify, or intercept the radio frequency (RF) communication of the Medtronic proprietary Conexus telemetry system, potentially impacting product functionality and/or allowing access to transmitted sensitive data,” warns the advisory released by DHS.

heart defibrillators Medtronic

The first flaw is an IMPROPER ACCESS CONTROL (CVE-2019-6538), the Conexus telemetry protocol does not implement authentication or authorization.

“An attacker with adjacent short-range access to an affected product, in situations where the product’s radio is turned on, can inject, replay, modify, and/or intercept data within the telemetry communication.” continues the advisory. “This communication protocol provides the ability to read and write memory values to affected implanted cardiac devices; therefore, an attacker could exploit this communication protocol to change memory in the implanted cardiac device.

According to Medtronic, the flaws affect more than 20 products, 16 of which are implantable defibrillators.

The second flaw ties the CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION (CVE-2019-6540).

“The Conexus telemetry protocol utilized within this ecosystem does not implement encryption. An attacker with adjacent short-range access to a target product can listen to communications, including the transmission of sensitive data.” states the advisory.

The Conexus telemetry protocol doesn’t implement encryption to secure communications. An attacker could exploit the flaw could intercept, spoof, or modify data transmitting between the device and its controller,

Medtronic clarified that the exploitation of the vulnerabilities is hard and the following conditions have to be met:

  • (1) an RF device capable of transmitting or receiving Conexus telemetry communication, such as a monitor, programmer, or software-defined radio (SDR);
  • (2) to have adjacent short-range access to the affected products;
  • (3) for the products to be in states where the RF functionality is active.

According to the security advisory published by Medtronic, neither a cyberattack nor patient harm has been observed or associated with these vulnerabilities to this date.

The company clarified that Medtronic pacemakers don’t use
Conexus telemetry, additionally, CareLink Express monitors and the CareLink Encore programmers (Model 29901) used by some hospitals and clinics do not use Conexus telemetry too.

Medtronic has already implemented additional controls for monitoring and responding to the abuse of the Conexus protocol by the implanted devices. The company is working on security patches to address the vulnerabilities.

“Medtronic is developing updates to mitigate these vulnerabilities. We will inform patients and physicians when they become available (subject to regulatory approvals). Medtronic recommends that patients and physicians continue to use these devices as prescribed and intended.” concludes Medtronic.

“The benefits of remote monitoring outweigh the practical risk that these vulnerabilities could be exploited. These benefits include earlier detection of arrhythmias, fewer hospital visits and improved survival rates”

This post Medtronic’s Implantable Heart Defibrillators Vulnerable to Hack originally appeared on Security Affairs.

Read More