CVE-2021-33846

Fresenius Kabi Vigilant Software Suite (Mastermed Dashboard) version 2.0.1.3 issues authentication tokens to authenticated users that are signed with a symmetric encryption key. An attacker in possession of the key can issue valid JWTs and impersonate arbitrary users.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fresenius-kabi:agilia_partner_maintenance_software:*:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:vigilant_centerium:1.0:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:vigilant_insight:1.0:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:vigilant_mastermed:1.0:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:fresenius-kabi:agilia_connect_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:fresenius-kabi:agilia_connect:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:fresenius-kabi:link\+_agilia_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:fresenius-kabi:link\+_agilia_firmware:3.0:-:*:*:*:*:*:*
cpe:2.3:o:fresenius-kabi:link\+_agilia_firmware:3.0:d15:*:*:*:*:*:*
cpe:2.3:h:fresenius-kabi:link\+_agilia:-:*:*:*:*:*:*:*

History

28 Jan 2022, 13:55

Type Values Removed Values Added
CPE cpe:2.3:o:fresenius-kabi:agilia_connect:*:*:*:*:*:*:*:* cpe:2.3:o:fresenius-kabi:agilia_connect_firmware:*:*:*:*:*:*:*:*

27 Jan 2022, 19:24

Type Values Removed Values Added
CWE CWE-327
CPE cpe:2.3:h:fresenius-kabi:link\+_agilia:-:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:agilia_partner_maintenance_software:*:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:vigilant_insight:1.0:*:*:*:*:*:*:*
cpe:2.3:o:fresenius-kabi:agilia_connect:*:*:*:*:*:*:*:*
cpe:2.3:o:fresenius-kabi:link\+_agilia_firmware:*:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:vigilant_centerium:1.0:*:*:*:*:*:*:*
cpe:2.3:o:fresenius-kabi:link\+_agilia_firmware:3.0:d15:*:*:*:*:*:*
cpe:2.3:o:fresenius-kabi:link\+_agilia_firmware:3.0:-:*:*:*:*:*:*
cpe:2.3:h:fresenius-kabi:agilia_connect:-:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:vigilant_mastermed:1.0:*:*:*:*:*:*:*
References (MISC) https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01 - (MISC) https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01 - Third Party Advisory, US Government Resource
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 7.2

21 Jan 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-21 19:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-33846

Mitre link : CVE-2021-33846

CVE.ORG link : CVE-2021-33846


JSON object : View

Products Affected

fresenius-kabi

  • vigilant_centerium
  • vigilant_insight
  • agilia_connect
  • vigilant_mastermed
  • link\+_agilia
  • link\+_agilia_firmware
  • agilia_partner_maintenance_software
  • agilia_connect_firmware
CWE
CWE-327

Use of a Broken or Risky Cryptographic Algorithm