CVE-2021-41835

Fresenius Kabi Agilia Link + version 3.0 does not enforce transport layer encryption. Therefore, transmitted data may be sent in cleartext. Transport layer encryption is offered on Port TCP/443, but the affected service does not perform an automated redirect from the unencrypted service on Port TCP/80 to the encrypted service.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fresenius-kabi:agilia_partner_maintenance_software:*:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:vigilant_centerium:1.0:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:vigilant_insight:1.0:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:vigilant_mastermed:1.0:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:fresenius-kabi:agilia_connect:*:*:*:*:*:*:*:*
cpe:2.3:h:fresenius-kabi:agilia_connect:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:fresenius-kabi:link\+_agilia_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:fresenius-kabi:link\+_agilia_firmware:3.0:-:*:*:*:*:*:*
cpe:2.3:o:fresenius-kabi:link\+_agilia_firmware:3.0:d15:*:*:*:*:*:*
cpe:2.3:h:fresenius-kabi:link\+_agilia:-:*:*:*:*:*:*:*

History

27 Jan 2022, 19:26

Type Values Removed Values Added
CWE CWE-319
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:h:fresenius-kabi:link\+_agilia:-:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:agilia_partner_maintenance_software:*:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:vigilant_insight:1.0:*:*:*:*:*:*:*
cpe:2.3:o:fresenius-kabi:agilia_connect:*:*:*:*:*:*:*:*
cpe:2.3:o:fresenius-kabi:link\+_agilia_firmware:*:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:vigilant_centerium:1.0:*:*:*:*:*:*:*
cpe:2.3:o:fresenius-kabi:link\+_agilia_firmware:3.0:d15:*:*:*:*:*:*
cpe:2.3:o:fresenius-kabi:link\+_agilia_firmware:3.0:-:*:*:*:*:*:*
cpe:2.3:h:fresenius-kabi:agilia_connect:-:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:vigilant_mastermed:1.0:*:*:*:*:*:*:*
References (MISC) https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01 - (MISC) https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01 - Third Party Advisory, US Government Resource

21 Jan 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-21 19:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-41835

Mitre link : CVE-2021-41835

CVE.ORG link : CVE-2021-41835


JSON object : View

Products Affected

fresenius-kabi

  • vigilant_centerium
  • vigilant_insight
  • agilia_connect
  • vigilant_mastermed
  • link\+_agilia
  • link\+_agilia_firmware
  • agilia_partner_maintenance_software
CWE
CWE-319

Cleartext Transmission of Sensitive Information

CWE-327

Use of a Broken or Risky Cryptographic Algorithm