Site icon The Cybersecurity Daily News

CISA Warns About Critical Vulnerabilities in Illumina’s DNA Sequencing Devices

DNA Sequencing Devices

The Food and Drug Administration (FDA) and the US Cybersecurity and Infrastructure Security Agency (CISA) have issued an advisory concerning serious security vulnerabilities in Illumina’s next-generation sequencing (NGS) software.

The severity of three of the problems is rated 10 out of 10 on the Common Vulnerability Scoring System (CVSS), while the severity of two others is rated 9.1 and 7.4.

According to the FDA, the problems affect software in medical devices that are used for “clinical diagnostic usage in sequencing a person’s DNA or testing for various genetic disorders, or for research use only.”

“Successful exploitation of these vulnerabilities may allow an unauthenticated malicious actor to remotely take control of the compromised product and conduct any action at the operating system level,” according to CISA.

“An attacker could alter the affected product’s settings, configurations, software, or data, as well as interact with the linked network through the affected product.”

NextSeq 550Dx, MiSeq Dx, NextSeq 500, NextSeq 550, MiSeq, iSeq 100, and MiniSeq employing Local Run Manager (LRM) software versions 1.3 to 3.1 are affected devices and instruments.

The following is a list of flaws:

The weaknesses could be used to impair patients’ clinical tests, resulting in incorrect or altered results during diagnosis, in addition to allowing remote control of the instruments.

While there is no evidence that the issues are being exploited in the wild, customers should install the software patch published by Illumina last month to reduce the risk.

Exit mobile version