A critical security bug could lead to remote device control, altered lab results, and more, putting patients in danger, agency warns.

Dark Reading Staff, Dark Reading

June 3, 2022

1 Min Read
DNA chain double helix
Source: Alexey Kotelnikov via Alamy

Healthcare providers and lab workers using Illumina genetic sequencing instruments are advised to immediately patch the device software against a new vulnerability that the Food and Drug Administration says could put patients in danger. 

Affected devices include Illumina NextSeq 550Dx, MiSeqDx, NextSeq 500, NextSeq 550, MiSeq, iSeq, and MiniSeq next-generation sequencing instruments, the FDA said. 

The medical devices are used to test for genetic conditions and genetic sequencing, and the FDA said the bug, first detected on May 3, could be exploited by threat actors to take over the Illumina instruments. That would allow them to alter the operating system, access a customer's network, tamper with test results, or even steal data. The flaw affects the Local Run Manager software, the FDA added. 

So far, there are no reports of the bug being exploited, the FDA said in a cybersecurity alert to health care providers; however, the agency asks "users to report any adverse events or suspected adverse events experienced with Illumina’s next-generation sequencing instruments." 

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights