Vulnerability: Wireless Transmission Capture-Replay Attack on Medtronic Insulin Pumps

Vulnerability: Wireless Transmission Capture-Replay Attack on Medtronic Insulin Pumps

CVE-2018-14781 · LOW Severity

AV:A/AC:M/AU:N/C:N/I:P/A:N

Medtronic MMT 508 MiniMed insulin pump, 522 / MMT - 722 Paradigm REAL-TIME, 523 / MMT - 723 Paradigm Revel, 523K / MMT - 723K Paradigm Revel, and 551 / MMT - 751 MiniMed 530G The models identified above, when paired with a remote controller and having the "easy bolus" and "remote bolus" options enabled (non-default), are vulnerable to a capture-replay attack. An attacker can capture the wireless transmissions between the remote controller and the pump and replay them to cause an insulin (bolus) delivery.

Learn more about our Wireless Penetration Test.