Vulnerability Details : CVE-2021-38647
Public exploit exists!
Used for ransomware!
Open Management Infrastructure Remote Code Execution Vulnerability
Vulnerability category: Execute code
Products affected by CVE-2021-38647
- cpe:2.3:a:microsoft:system_center_operations_manager:-:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:azure_automation_state_configuration:-:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:azure_automation_update_management:-:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:azure_diagnostics_\(lad\):-:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:azure_open_management_infrastructure:-:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:azure_security_center:-:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:azure_sentinel:-:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:azure_stack_hub:-:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:container_monitoring_solution:-:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:log_analytics_agent:-:*:*:*:*:*:*:*
CVE-2021-38647 is in the CISA Known Exploited Vulnerabilities Catalog
This issue is known to have been leveraged as part of a ransomware campaign.
CISA vulnerability name:
Microsoft Open Management Infrastructure (OMI) Remote Code Execution Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Microsoft Open Management Infrastructure (OMI) within Azure VM Management Extensions contains an unspecified vulnerability allowing remote code execution.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2021-38647
Added on
2021-11-03
Action due date
2021-11-17
Exploit prediction scoring system (EPSS) score for CVE-2021-38647
97.43%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2021-38647
-
Microsoft OMI Management Interface Authentication Bypass
Disclosure Date: 2021-09-14First seen: 2022-12-23exploit/linux/misc/cve_2021_38647_omigodBy removing the authentication header, an attacker can issue an HTTP request to the OMI management endpoint that will cause it to execute an operating system command as the root user. This vulnerability was patched in OMI version 1.6.8-1 (released September 8th 2021).
CVSS scores for CVE-2021-38647
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
Microsoft Corporation |
CWE ids for CVE-2021-38647
-
When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.Assigned by: nvd@nist.gov (Primary)
-
The product does not initialize or incorrectly initializes a resource, which might leave the resource in an unexpected state when it is accessed or used.Assigned by: nvd@nist.gov (Primary)
References for CVE-2021-38647
-
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38647
CVE-2021-38647 - Security Update Guide - Microsoft - Open Management Infrastructure Remote Code Execution VulnerabilityPatch;Vendor Advisory
-
http://packetstormsecurity.com/files/164694/Microsoft-OMI-Management-Interface-Authentication-Bypass.html
Microsoft OMI Management Interface Authentication Bypass ≈ Packet StormExploit;Third Party Advisory;VDB Entry
Jump to