Healthcare Software Exploit: CVE-2023-43208

  Рет қаралды 63,747

John Hammond

John Hammond

Күн бұрын

jh.live/vanta || Prove your security compliance with Vanta! Get $1,000 off with my link: jh.live/vanta
Free Cybersecurity Education and Ethical Hacking with John Hammond
📧 JOIN MY NEWSLETTER ➡ jh.live/email
🙏 SUPPORT THE CHANNEL ➡ jh.live/patreon
🤝 SPONSOR THE CHANNEL ➡ jh.live/sponsor
🌎 FOLLOW ME EVERYWHERE ➡ jh.live/twitter ↔ jh.live/linkedin ↔ jh.live/discord ↔ jh.live/instagram ↔ jh.live/tiktok
💥 SEND ME MALWARE ➡ jh.live/malware
🔥 KZbin ALGORITHM ➡ Like, Comment, & Subscribe!

Пікірлер: 68
@asksearchknock
@asksearchknock 5 ай бұрын
lol - when you showed the deny list, I thought was a easy capture the flag game - 😊 not a live medical platform
@tylerb6981
@tylerb6981 5 ай бұрын
In my experience, CTFs tend to be genuinely harder than real world platforms. Real platforms tend to be messy and complicated, and while there's a lot of focus on compliance and security, it's almost impossible for the engineering or blue team to protect against all possible attacks. There's two important parts to understanding this, one is this is why monitoring is so damned important, and two the red team is gonna win every time but it's our job to make sure they win a different way each time.
@_secret-star
@_secret-star 5 ай бұрын
Awesome! First time seeing zero-day in action. Thankyou John!
@xCheddarB0b42x
@xCheddarB0b42x 5 ай бұрын
Great practical: both building the novel intrusion side and the detection rule authoring side.
@ByDesignation
@ByDesignation 5 ай бұрын
I’m a integration engineer for a hospital…. thank god we don’t use Mirth. But overall, hospital systems are super tight in network security. Ain’t no way anyone is breaking into our application servers. We get tested constantly for social attacks, plus our systems are all local/self-hosted anyways. Our security guards are all pretty paranoid scary looking dudes
@swiggityswooty-
@swiggityswooty- 4 ай бұрын
I can’t think of any reason why you would ever expose your integration endpoints over a public network.
@angelsepulveda9211
@angelsepulveda9211 5 ай бұрын
Thanks John, your timing is impeccable. I was just reading about the hospital hacks and was wondering how it was happening. This is great to see the whole process of what it is, how its attackable and how to defend against the threat. Been in IT for awhile and hoping to transfer to cyber. Is there a role that doesn't both sides like you demo here in the video thrse days?
@outcast172002
@outcast172002 5 ай бұрын
Awesome content as usual John. Keep doing what you do. You’re the man!
@Angelinajolieshorts
@Angelinajolieshorts 5 ай бұрын
I love this channel. Their simple methods of teaching are amazing.
@G0DL3V3L
@G0DL3V3L 5 ай бұрын
a good learning experience for me. Thank you John!
@Nobody2day553
@Nobody2day553 5 ай бұрын
Love seeing the defensive side.
@user-zu4ft8yw9e
@user-zu4ft8yw9e 3 ай бұрын
The stages involved in resolving issues related to CVE-2023-43208 include: 1. Discovery: The vulnerability is discovered, in this case, arising from an incomplete patch for CVE-2023-37679. 2. Reporting: The vulnerability is reported by IHTeam. 3. Patching: A patch for the vulnerability is developed and released, as seen in Mirth Connect version 4.4.0. 4. Investigation: The patch is analyzed to understand the impact and scope of the vulnerability. 5. Mitigation: Organizations utilizing affected software versions are advised to update to Mirth Connect version 4.4.1 to mitigate the risks associated with CVE-2023-43208.
@unibrowser1
@unibrowser1 5 ай бұрын
What a fantastic video John. Keep up the good work!
@calvinstar356
@calvinstar356 5 ай бұрын
Excellent Video John, thanks for sharing
@Jordan-hz1wr
@Jordan-hz1wr 4 ай бұрын
They way you type with your middle finger is wild, John.
@Nobody2day553
@Nobody2day553 5 ай бұрын
This is loose in the wild. I've got several letters saying my stuff was compromised.
@punithraj1709
@punithraj1709 5 ай бұрын
Excellent, Please do more of such exploit demos.
@OneOfThePetes
@OneOfThePetes 5 ай бұрын
I love your videos man, but wow the popping on your condenser mic rips through my speakers!
@nordgaren2358
@nordgaren2358 5 ай бұрын
Can you give me a timestamp on where you have poping?
@tonyfernandes216
@tonyfernandes216 5 ай бұрын
Another awesome video from John 🎉
@0oNoiseo0
@0oNoiseo0 5 ай бұрын
i saw this... Good explanation!
@robottwrecks5236
@robottwrecks5236 5 ай бұрын
Welp, time to go remediate
@lance_c1323
@lance_c1323 5 ай бұрын
I am working as a medical biller and I have used that software before
@mmkvhornet7522
@mmkvhornet7522 5 ай бұрын
Great video , thank you
@patrickmaartense7772
@patrickmaartense7772 5 ай бұрын
great video, loved it
@Snailsxd
@Snailsxd 5 ай бұрын
Ah gotta love XML rest apis
@mahamusmanmahamusman15
@mahamusmanmahamusman15 4 ай бұрын
Yes amazing channel. Its just Inspire me.
@Hoaa89
@Hoaa89 5 ай бұрын
Awesome! Thank you John for the insight!
@King-ali81
@King-ali81 5 ай бұрын
Nice john 👌❤️😉
@EnLopXf
@EnLopXf 5 ай бұрын
next malware analysis
@slybandit8117
@slybandit8117 5 ай бұрын
Seems like the License Key is only if you want to install extensions via that Mirth Connect program, weird
@asdfasddfs5484
@asdfasddfs5484 5 ай бұрын
Careful john, dont hand over those knives to script kitties….
@hinzster
@hinzster 5 ай бұрын
So, you have an API. Which is publicly available, not just to your frontend. With user objects exposed. How does this not throw up enough red flag as it is, did it have to have an XML demarshalling vulnerability as well? And, their position on the log4j issue was also... a bit iffy, to say the least. "We use log4j v1.2.x, the vulnerability came first in v2.x" - eh.... well, I bet that version of log4j has even more exploit potential being so old (1.2.17, which was the last version of 1.x, was discontinued in 2015). Ok, they upgraded to a newer, non-vulnerable (at least for the JNDI-exploit) version now, but who says we'll not end up there with other third-part libraries or even log4j again?
@SomeOne-mm2wr
@SomeOne-mm2wr 4 ай бұрын
Hey John, If I want to find this vulnerable code in ghidra, what file should I target? There are so many complications
@Jerrec
@Jerrec 5 ай бұрын
This reminds me of Hacknet.
@dakoderii4221
@dakoderii4221 5 ай бұрын
Going to see an insane amount of hacks this year. It's to scare you into CBDC and close the trap. Resist at all costs!
@mmm-cake
@mmm-cake 5 ай бұрын
👏👏👏
@jamesatwell7270
@jamesatwell7270 4 ай бұрын
Is it just me or does this guy sound like Seth Rogan?
@ruinedbectorem2254
@ruinedbectorem2254 5 ай бұрын
Ah ya goda patch it!
@pedallknife
@pedallknife 5 ай бұрын
Let’s fucking go!
@postmodernmodiii4881
@postmodernmodiii4881 5 ай бұрын
"a standalone Python script" Python's requests library isn't installed by default.
@benjamin3044
@benjamin3044 5 ай бұрын
Man. I used to managed these interfaces. HL7 is kind of a shit show and the interface engines are really in need of some love.
@pixaim69
@pixaim69 5 ай бұрын
The vast majority of diagnostic instruments still send data in plain text via ASTM or HL7. This is not going to change anytime soon as managing encryption certificates can be a shitshow as well. However, this issue can be easily mitigated by segmentation and tunnels.
@komo4580
@komo4580 5 ай бұрын
Hello John can you make a video on how to create custom cve detectors like how pentest tools works or share a good reference to am trying to make mine thanks
@austinpowell1883
@austinpowell1883 5 ай бұрын
Aint no way a python script written by chatgpt worked without issue in runtime or with the exploit itself
@otter502
@otter502 5 ай бұрын
5:37 what song is this?
@nordgaren2358
@nordgaren2358 5 ай бұрын
Peter Spacey - Roar - Instrumental Version
@freqenc
@freqenc 5 ай бұрын
As a technician in the medical field for over 20 yrs, I have ZERO tolerance with MDs. More worried about having their license pulled than anything. Already changing doctors for my MOM because one was PUSHING for a new med on TV. Take note doctors, license or not, we are not FOOLED!
@claudiamanta1943
@claudiamanta1943 4 ай бұрын
1:25 Give me a break with the AI. Any IT thing is only as good as the humans who set it up, program it, and run it.
@SuperPrabhdeepsingh
@SuperPrabhdeepsingh 5 ай бұрын
is there a way to find PoC's of some latest exploits? anyone who know just comment down some suggestions
@deadchannel3
@deadchannel3 5 ай бұрын
Diff changes and craft your own
@NikaWiyahnor
@NikaWiyahnor 5 ай бұрын
Aku tidak bisa bahasa engles pa engga ngerti artinya pa
@monikasharma4403
@monikasharma4403 5 ай бұрын
Love from india
@muaviyaharsalan4414
@muaviyaharsalan4414 5 ай бұрын
What's so special about arch linux?
@deadchannel3
@deadchannel3 5 ай бұрын
It’s the best, the ALHP or CachyOS repos also bring up the overall speed, making it nearly one of the fastest OSs, also no bloat (besides systemd)
@bludclot6261
@bludclot6261 5 ай бұрын
people get it mainly for its diy ability. you can pretty much customize every part of your install including the kernel and firmware. if you wanna learn more about linux and how it works, or just to have full control over your build i recommend it!
@LetrixAR
@LetrixAR 5 ай бұрын
I only like it more because it has the AUR. Not having "bloat" is good and bad. You might be using it and find that you have something missing. While using Ubuntu, this shouldn't be a problem.
@deadchannel3
@deadchannel3 5 ай бұрын
@LetrixAR you could just install what’s missing lol
@LetrixAR
@LetrixAR 5 ай бұрын
@@deadchannel3 sometimes it isn't clear what's missing and it's also a bother to do it everytime I reinstall Arch.
Notepad.exe Will Snitch On You (full coding project)
53:30
John Hammond
Рет қаралды 190 М.
Hacking Windows TrustedInstaller (GOD MODE)
31:07
John Hammond
Рет қаралды 350 М.
Little girl's dream of a giant teddy bear is about to come true #shorts
00:32
What it feels like cleaning up after a toddler.
00:40
Daniel LaBelle
Рет қаралды 76 МЛН
Best KFC Homemade For My Son #cooking #shorts
00:58
BANKII
Рет қаралды 60 МЛН
$25,000 vs. $25,000,000
29:58
Johnny Harris
Рет қаралды 594 М.
Java Is Better Than Rust
42:14
ThePrimeTime
Рет қаралды 92 М.
Lessening the Pain of Mirth Connect CVE-2023-43208
11:46
A Vulnerability to Hack The World - CVE-2023-4863
18:00
LiveOverflow
Рет қаралды 106 М.
How Hackers Compromise BIG Networks (with NetExec)
36:41
John Hammond
Рет қаралды 111 М.
AMD Almost Went Bankrupt…but were saved by Sony and Microsoft?
5:35
HackTheBox - "Remote" - Umbraco & Windows
48:23
John Hammond
Рет қаралды 82 М.
Malware Analysis & Threat Intel: UAC Bypasses
33:00
John Hammond
Рет қаралды 67 М.
I Hacked The Cloud: Azure Managed Identities
29:29
John Hammond
Рет қаралды 61 М.
i BACKDOORED a Desktop Shortcut (to run malware)
13:58
John Hammond
Рет қаралды 77 М.