Tuesday , June 25 2024
CISA

CISA ALERT
CISA Warns Exploiting NextGen Healthcare Mirth Connect Flaw

The US cybersecurity agency, CISA, added a flaw in NextGen Healthcare’s Mirth Connect product to its catalog of Known Exploited Vulnerabilities (KEV).

A vulnerability in the open source product, known as CVE-2023-43208, allows remote code execution without authentication due to a data deserialization problem. A patch was rolled out with the release of version 4.4.1.

LockBit Claims 33 TB of US Federal Reserve Data

LockBit claimed that it breached Federal Reserve Board (Federalreserve.gov), the central banking system of the United States and exfiltrated 33...
Read More
LockBit Claims 33 TB of US Federal Reserve Data

Indonesia’s National data center compromised, $8M ransom demand

Cyber attack compromised Indonesia's national data center, causing trouble with immigration checks at airports. Attacker demanded an $8 million ransom,...
Read More
Indonesia’s National data center compromised, $8M ransom demand

ESET Issues Security Patch for Privilege Escalation Flaw

ESET Issued security patch for privilege escalation flaw in its Windows security products. This flaw, called CVE-2024-2003 (CVSS 7.3), was...
Read More
ESET Issues Security Patch for Privilege Escalation Flaw

Hacker offer zero-day RCE exploit of Atlassian Jira for Sale

A threat offer to sell a zero-day exploit for Atlassian's Jira in a underground forum. This exploit can be used...
Read More
Hacker offer zero-day RCE exploit of Atlassian Jira for Sale

US bans Kaspersky software over Russia ties

The US plans to ban the sale of Kaspersky antivirus software due to its alleged ties to the Kremlin. Gina...
Read More
US bans Kaspersky software over Russia ties

China-linked spies target Asian Telcos since 2021

A group believed to be linked to China has hacked multiple telecom operators in an Asian country since 2021, according...
Read More
China-linked spies target Asian Telcos since 2021

Azad selected expert reviewer for CISA Review Manual 28th Edition

Certified Information Systems Auditor (CISA) is a globally recognized professional certification for information systems audit, control, and security. It's offered...
Read More
Azad selected expert reviewer for CISA Review Manual 28th Edition

Attackers Target AWS Vaults, Buckets, and Secrets

DataDog Security Labs found a worrying campaign targeting Amazon Web Services (AWS), showing a new wave of harmful activity aimed...
Read More
Attackers Target AWS Vaults, Buckets, and Secrets

CISA released Guidance for Modern Approaches to Network Access Security

CISA and the FBI released guidance, Modern Approaches to Network Access Security, with support from other organizations including New Zealand’s...
Read More
CISA released Guidance for Modern Approaches to Network Access Security

CISA Releases One Industrial Control Systems Advisory

On June 18, 2024, CISA released an advisory about Industrial Control Systems (ICS). These advisories give important information about security...
Read More
CISA Releases One Industrial Control Systems Advisory

In October 2023, cybersecurity company Horizon3.ai alerted healthcare companies about a flaw called CVE-2023-43208. It is a variation of another flaw called CVE-2023-37679, which was fixed in Mirth Connect version 4.4.0.

Horizon3.ai described the vulnerability as easily exploitable and warned that attackers would likely exploit it to gain access or compromise sensitive healthcare data.

The security firm identified over 1,200 cases of NextGen Mirth Connect exposed on the internet.

Horizon3.ai released technical details and proof-of-concept (PoC) code in mid-January 2024. Shortly after, The Shadowserver Foundation found over 440 internet-exposed instances affected by CVE-2023-43208.

CISA added CVE-2023-43208 to its catalog and told government agencies to fix it by June 10.

The agency has not provided any information about the attacks. Microsoft mentioned the exploitation of CVE-2023-37679 and CVE-2023-43208 in a brief report in April.

Microsoft reported that Mirth Connect and other vulnerabilities were exploited by a China-based threat actor known as Storm-1175, who has used Medusa ransomware.

CISA may know about other attacks, but their KEV catalog does not mention ransomware exploitation. The CVE-2023-37679 flaw has not been added to the catalog yet.

 

Check Also

laptop

ASUS patches authentication bypass flaw in multiple routers

Asus has released a crucial firmware update to address a severe vulnerability that impacts seven …

Leave a Reply

Your email address will not be published. Required fields are marked *