Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

CISA Warns of Critical Vulnerabilities in Illumina Genetic Analysis Devices

The US Cybersecurity and Infrastructure Security Agency (CISA) this week issued an advisory to warn of critical vulnerabilities in Illumina genetic analysis devices that could allow a remote, unauthenticated attacker to take over an impacted product.

The US Cybersecurity and Infrastructure Security Agency (CISA) this week issued an advisory to warn of critical vulnerabilities in Illumina genetic analysis devices that could allow a remote, unauthenticated attacker to take over an impacted product.

The flaws affect Illumina Local Run Manager (LRM), which is used by sequencing instruments designed for clinical diagnostic use in the sequencing of a person’s DNA, testing for various genetic conditions, as well as research.

The vulnerabilities CISA is warning about – four “critical severity” and one “high severity” – can be exploited to execute arbitrary code, to achieve directory traversal, upload arbitrary files, connect without authentication, and perform man-in-the-middle attacks.

Tracked as CVE-2022-1517, CVE-2022-1518, and CVE-2022-1519, the most severe of these vulnerabilities feature a CVSS score of 10. They allow for remote code execution at operating system level (LRM runs with elevated privileges), the upload of data outside the intended directory structure, and the upload of arbitrary files, respectively.

The fourth critical issue – CVE-2022-1521, CVSS score of 9.1 – exists because, by default, LRM does not feature authentication or authorization, which may allow an attacker to inject, intercept, or tamper with sensitive data.

Tracked as CVE-2022-1524 (CVSS score of 7.4), the fifth vulnerability exists because TLS encryption is missing in LRM version 2.4 and lower, thus allowing a malicious actor to perform a man-in-the-middle attack and access in-transit sensitive data.

“Successful exploitation of these vulnerabilities may allow an unauthenticated malicious actor to take control of the affected product remotely and take any action at the operating system level. An attacker could impact settings, configurations, software, or data on the affected product and interact through the affected product with the connected network,” CISA notes.

The issues impact Illumina In Vitro Diagnostic (IVD) devices (NextSeq 550Dx and MiSeq Dx) and Researcher Use Only (ROU) instruments (NextSeq 500, NextSeq 550, MiSeq Instrument, iSeq 100, and MiniSeq Instrument) running different versions of LRM.

Advertisement. Scroll to continue reading.

Illumina issued updates to prevent the remote exploitation of these bugs and is working on delivering full patches for them. On May 3, the company informed impacted customers in the healthcare industry of the remote code execution risk associated with CVE-2022-1517.

The FDA has informed laboratory personnel and healthcare providers about these vulnerabilities.

Related: Many Healthcare, OT Systems Exposed to Attacks by NUCLEUS:13 Vulnerabilities

Related: CISA Says Philips Vue Healthcare Products Affected by 15 Vulnerabilities

Related: Over 100 GE Healthcare Devices Affected by Critical Vulnerability

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.