Attacker Value
High
(2 users assessed)
Exploitability
Very High
(2 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
3

CVE-2023-43208

Disclosure Date: October 26, 2023
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.
Initial Access
Techniques
Validation
Validated

Description

NextGen Healthcare Mirth Connect before version 4.4.1 is vulnerable to unauthenticated remote code execution. Note that this vulnerability is caused by the incomplete patch of CVE-2023-37679.

Add Assessment

1
Ratings
  • Attacker Value
    Medium
Technical Analysis

Knocking down attacker value a bit because there appear to be only a few hundred of these exposed and vulnerable, and perhaps surprisingly, it’s been a few months since full details were released and there’s still no known exploitation. Unclear how common the engine is in real-world environments from talking to offensive security folks focused on healthcare. I think it’s fair to balance rightful sensitivity about anything that could compromise healthcare systems with some skepticism about the particular target in this case. If we see IRL exploitation, I’m happy to eat those words :)

1
Ratings
Technical Analysis

CVE-2023-43208 is a significant security vulnerability in NextGen Healthcare’s Mirth Connect, a widely used open-source data integration platform in the healthcare sector. This vulnerability, identified as an unauthenticated remote code execution (RCE) issue, was addressed in Mirth Connect version 4.4.1, released on October 6, 2023.

The vulnerability is especially critical because it stems from an incomplete patch of a previous vulnerability, CVE-2023-37679. This previous issue was a similar RCE vulnerability, supposedly patched in Mirth Connect version 4.4.0. However, CVE-2023-43208 emerged due to the inadequate resolution of CVE-2023-37679, making it a patch bypass issue.

The technical specifics of CVE-2023-43208 relate to the insecure use of the Java XStream library for unmarshalling XML payloads. The vulnerability affects versions of Mirth Connect before 4.4.1 and is particularly alarming due to the ease of exploitation. Attackers could exploit this vulnerability for initial access or to compromise sensitive healthcare data.

The CVSS (Common Vulnerability Scoring System) score for CVE-2023-43208 is 9.8, categorizing it as a critical vulnerability.

In terms of available proofs of concept (PoCs) for exploiting this vulnerability, a POC script was included in Horizon’s write-up of this vulnerability: https://www.horizon3.ai/writeup-for-cve-2023-43208-nextgen-mirth-connect-pre-auth-rce/

Given the severity and ease of exploitation of CVE-2023-43208, it is strongly recommended for organizations using Mirth Connect to update to version 4.4.1 or later to mitigate the risks associated with this vulnerability. The critical nature of this vulnerability, combined with the sensitive environments in which Mirth Connect is typically deployed, underscores the importance of prompt and thorough patching efforts.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • nextgen

Products

  • mirth connect

Exploited in the Wild

Reported by:

References

Exploit
The following exploit POCs have not been verified by Rapid7 researchers, but are sourced from: nomi-sec/PoC-in-GitHub.
Additional sources will be added here as they become relevant.
Notes: We will only add the top 3 POCs for a given CVE. POCs added here must have at least 2 GitHub stars.

Additional Info

Technical Analysis