Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSMA-23-117-01
HistoryApr 27, 2023 - 12:00 p.m.

Illumina Universal Copy Service

2023-04-2712:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
20

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

54.4%

1. EXECUTIVE SUMMARY

  • CVSS v3 10.0 *ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Illumina
  • Equipment: Universal Copy Service (UCS)
  • Vulnerabilities: Binding to an Unrestricted IP Address, Execution with Unnecessary Privileges

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to take any action at the operating system level. A threat actor could impact settings, configurations, software, or data on the affected product; a threat actor could interact through the affected product via a connected network.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products using Illumina Universal Copy Service are affected:

  • iScan Control Software: v4.0.0
  • iScan Control Software: v4.0.5
  • iSeq 100: All versions
  • MiniSeq Control Software: v2.0 and newer
  • MiSeq Control Software: v4.0 (RUO Mode)
  • MiSeqDx Operating Software: v4.0.1 and newer
  • NextSeq 500/550 Control Software: v4.0
  • NextSeq 550Dx Control Software: v4.0 (RUO Mode)
  • NextSeq 550Dx Operating Software: v1.0.0 to 1.3.1
  • NextSeq 550Dx Operating Software: v1.3.3 and newer
  • NextSeq 1000/2000 Control Software: v1.4.1 and prior
  • NovaSeq 6000 Control Software: v1.7 and prior
  • NovaSeq Control Software: v1.8

3.2 VULNERABILITY OVERVIEW

3.2.1 BINDING TO AN UNRESTRICTED IP ADDRESS CWE-1327

Instruments with Illumina Universal Copy Service v2.x are vulnerable due to binding to an unrestricted IP address. An unauthenticated malicious actor could use UCS to listen on all IP addresses, including those capable of accepting remote communications.

CVE-2023-1968 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.2.2 EXECUTION WITH UNNECESSARY PRIVILEGES CWE-250

Instruments with Illumina Universal Copy Service v1.x and v2.x contain an unnecessary privileges vulnerability. An unauthenticated malicious actor could upload and execute code remotely at the operating system level, which could allow an attacker to change settings, configurations, software, or access sensitive data on the affected product.

CVE-2023-1966 has been assigned to this vulnerability. A CVSS v3 base score of 7.4 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Illumina reported these vulnerabilities to CISA.

4. MITIGATIONS

Illumina recommends using the UCS Vulnerability Instructions Guide based on the user’s specific system configuration to mitigate the vulnerabilities. Illumina recommends users read the instructions before downloading any software.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities.

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

54.4%

Related for ICSMA-23-117-01