Show plain JSON{"containers": {"cna": {"affected": [{"product": "Vigilant Software Suite (Mastermed Dashboard)", "vendor": "Fresenius Kabi", "versions": [{"lessThan": "2.0.1.3", "status": "affected", "version": "unspecified", "versionType": "custom"}]}, {"product": "Agilia Partner", "vendor": "Fresenius Kabi", "versions": [{"lessThan": "3.0", "status": "affected", "version": "unspecified", "versionType": "custom"}]}], "credits": [{"lang": "en", "value": "Julian Suleder (ERNW Research GmbH), Nils Emmerich (ERNW Research GmbH), Raphael Pavlidis (ERNW Research GmbH), and Dr. Oliver Matula (ERNW Enno Rey Netzwerke GmbH) reported these vulnerabilities to the German Federal Office for Information Security (BSI) in the context of the BSI project ManiMed (Medical Device Manipulation Project)."}], "descriptions": [{"lang": "en", "value": "An attacker with physical access to the host can extract the secrets from the registry and create valid JWT tokens for the Fresenius Kabi Vigilant MasterMed version 2.0.1.3 application and impersonate arbitrary users. An attacker could manipulate RabbitMQ queues and messages by impersonating users."}], "metrics": [{"cvssV3_1": {"attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1"}}], "problemTypes": [{"descriptions": [{"cweId": "CWE-256", "description": "CWE-256 Plaintext Storage of a Password", "lang": "en", "type": "CWE"}]}], "providerMetadata": {"dateUpdated": "2022-01-21T18:17:39.000Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert"}, "references": [{"tags": ["x_refsource_MISC"], "url": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01"}], "solutions": [{"lang": "en", "value": "Fresenius Kabi has created new versions to address these vulnerabilities:\n\u2022\tLink+ v3.0 (D16 or later)\n\u2022\tVSS v1.0.3 (or later)\n\u2022\tAgilia Connect Pumps Wifi Module (D29 or later)\n\u2022\tAgilia Connect Partner v3.3.2 (or later) \nFresenius Kabi has initiated communication on this topic in April 2021 with customers to inform them about availability of the new versions in corresponding countries. Contact Fresenius Kabi online or by phone at 1-800-333-6925 for more information on updating to the newest version.\nFresenius Kabi also identified that early Link+ devices (approximatively 1200 devices) would need hardware change to support D16 or later firmware. Until those devices can be replaced in customers\u2019 installation, Fresenius Kabi recommends users to rely on CISA recommendation. \n"}], "source": {"advisory": "ICSMA-21-355-01", "discovery": "EXTERNAL"}, "title": "Fresenius Kabi Agilia Connect Infusion System plaintext storage of a password", "workarounds": [{"lang": "en", "value": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:\n\u2022\tMinimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.\n\u2022\tLocate control system networks and remote devices behind firewalls and isolate them from the business network.\n\u2022\tWhen remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.\n"}], "x_generator": {"engine": "Vulnogram 0.0.9"}, "x_legacyV4Record": {"CVE_data_meta": {"ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2021-23207", "STATE": "PUBLIC", "TITLE": "Fresenius Kabi Agilia Connect Infusion System plaintext storage of a password"}, "affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"product_name": "Vigilant Software Suite (Mastermed Dashboard)", "version": {"version_data": [{"version_affected": "<", "version_value": "2.0.1.3"}]}}, {"product_name": "Agilia Partner", "version": {"version_data": [{"version_affected": "<", "version_value": "3.0"}]}}]}, "vendor_name": "Fresenius Kabi"}]}}, "credit": [{"lang": "eng", "value": "Julian Suleder (ERNW Research GmbH), Nils Emmerich (ERNW Research GmbH), Raphael Pavlidis (ERNW Research GmbH), and Dr. Oliver Matula (ERNW Enno Rey Netzwerke GmbH) reported these vulnerabilities to the German Federal Office for Information Security (BSI) in the context of the BSI project ManiMed (Medical Device Manipulation Project)."}], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": {"description_data": [{"lang": "eng", "value": "An attacker with physical access to the host can extract the secrets from the registry and create valid JWT tokens for the Fresenius Kabi Vigilant MasterMed version 2.0.1.3 application and impersonate arbitrary users. An attacker could manipulate RabbitMQ queues and messages by impersonating users."}]}, "generator": {"engine": "Vulnogram 0.0.9"}, "impact": {"cvss": {"attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1"}}, "problemtype": {"problemtype_data": [{"description": [{"lang": "eng", "value": "CWE-256 Plaintext Storage of a Password"}]}]}, "references": {"reference_data": [{"name": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01", "refsource": "MISC", "url": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01"}]}, "solution": [{"lang": "en", "value": "Fresenius Kabi has created new versions to address these vulnerabilities:\n\u2022\tLink+ v3.0 (D16 or later)\n\u2022\tVSS v1.0.3 (or later)\n\u2022\tAgilia Connect Pumps Wifi Module (D29 or later)\n\u2022\tAgilia Connect Partner v3.3.2 (or later) \nFresenius Kabi has initiated communication on this topic in April 2021 with customers to inform them about availability of the new versions in corresponding countries. Contact Fresenius Kabi online or by phone at 1-800-333-6925 for more information on updating to the newest version.\nFresenius Kabi also identified that early Link+ devices (approximatively 1200 devices) would need hardware change to support D16 or later firmware. Until those devices can be replaced in customers\u2019 installation, Fresenius Kabi recommends users to rely on CISA recommendation. \n"}], "source": {"advisory": "ICSMA-21-355-01", "discovery": "EXTERNAL"}, "work_around": [{"lang": "en", "value": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:\n\u2022\tMinimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.\n\u2022\tLocate control system networks and remote devices behind firewalls and isolate them from the business network.\n\u2022\tWhen remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.\n"}]}}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-03T19:05:54.432Z"}, "title": "CVE Program Container", "references": [{"tags": ["x_refsource_MISC", "x_transferred"], "url": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01"}]}, {"metrics": [{"other": {"type": "ssvc", "content": {"timestamp": "2025-04-16T15:56:45.510028Z", "id": "CVE-2021-23207", "options": [{"Exploitation": "none"}, {"Automatable": "no"}, {"Technical Impact": "partial"}], "role": "CISA Coordinator", "version": "2.0.3"}}}], "title": "CISA ADP Vulnrichment", "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2025-04-16T16:47:32.782Z"}}]}, "cveMetadata": {"assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2021-23207", "datePublished": "2022-01-21T18:17:39.000Z", "dateReserved": "2021-11-30T00:00:00.000Z", "dateUpdated": "2025-04-16T16:47:32.782Z", "state": "PUBLISHED"}, "dataType": "CVE_RECORD", "dataVersion": "5.1"}