-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2736
           Advisory (icsa-22-153-02) Illumina Local Run Manager
                                3 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Local Run Manager (LRM)
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1524 CVE-2022-1521 CVE-2022-1519
                   CVE-2022-1518 CVE-2022-1517 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-153-02

Comment: CVSS (Max):  10.0 CVE-2022-1517 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-153-02)

Illumina Local Run Manager

Original release date: June 02, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 10.0
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Illumina
  o Equipment: Local Run Manager (LRM)
  o Vulnerabilities: Path Traversal, Unrestricted Upload of File with Dangerous
    Type, Improper Access Control, Cleartext Transmission of Sensitive
    Information

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an unauthenticated
malicious actor to take control of the affected product remotely and take any
action at the operating system level. An attacker could impact settings,
configurations, software, or data on the affected product and interact through
the affected product with the connected network..

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following devices and instruments using LRM software are affected:
Illumina In Vitro Diagnostic (IVD) devices:

  o NextSeq 550Dx: LRM Versions 1.3 to 3.1
  o MiSeq Dx: LRM Versions 1.3 to 3.1

Researcher Use Only (ROU) instruments:

  o NextSeq 500 Instrument: LRM Versions 1.3 to 3.1
  o NextSeq 550 Instrument: LRM Versions 1.3 to 3.1
  o MiSeq Instrument: LRM Versions 1.3 to 3.1
  o iSeq 100 Instrument: LRM Versions 1.3 to 3.1
  o MiniSeq Instrument: LRM Versions 1.3 to 3.1

3.2 VULNERABILITY OVERVIEW

3.2.1 EXECUTION WITH UNNECESSARY PRIVILEGES CWE-250

LRM utilizes elevated privileges. An unauthenticated malicious actor can upload
and execute code remotely at the operating system level, which can allow an
attacker to change settings, configurations, software, or access sensitive data
on the affected produc. An attacker could also exploit this vulnerability to
access APIs not intended for general use and interact through the network..

CVE-2022-1517 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.2.2 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

LRM contains a directory traversal vulnerability that can allow a malicious
actor to upload outside the intended directory structure.

CVE-2022-1518 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.2.3 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

LRM does not restrict the types of files that can be uploaded to the affected
product. A malicious actor can upload any file type, including executable code
that allows for a remote code exploit..

CVE-2022-1519 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.2.4 IMPROPER ACCESS CONTROL CWE-284

LRM does not implement authentication or authorization by default. A malicious
actor can inject, replay, modify, and/or intercept sensitive data.

CVE-2022-1521 has been assigned to this vulnerability. A CVSS v3 base score of
9.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:N ).

3.2.5 CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

LRM version 2.4 and lower does not implement TLS encryption. A malicious actor
can MITM attack sensitive data in-transit, including credentials..

CVE-2022-1524 has been assigned to this vulnerability. A CVSS v3 base score of
7.4 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:H/I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Pentest, Ltd., (pentest.co.uk) reported these vulnerabilities to Illumina.
Illumina reported these vulnerabilities to CISA.

4. MITIGATIONS

Illumina has developed a software patch to protect against the remote
exploitation of these vulnerabilities and is actively working to provide a
permanent software fix for current and future instruments.

For instruments connected to the Internet, the software patch is available for
download .

For affected products not connected to the Internet, Illumina has developed
other options for the installation of the software patch. Please contact
Illumina Tech Support at techsupport@illumina.com to obtain information about
these options.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov/ics Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov/ics in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=EFac
-----END PGP SIGNATURE-----