Known Exploited Vulnerability
7.8
HIGH
CVE-2021-38648
Microsoft Open Management Infrastructure (OMI) Pri - [Actively Exploited]
Description

Open Management Infrastructure Elevation of Privilege Vulnerability

INFO

Published Date :

Sept. 15, 2021, 12:15 p.m.

Last Modified :

July 29, 2024, 7:42 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Open Management Infrastructure (OMI) within Azure VM Management Extensions contains an unspecified vulnerability allowing privilege escalation.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-38648 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-38648 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft azure_automation_state_configuration
2 Microsoft azure_automation_update_management
3 Microsoft azure_diagnostics
4 Microsoft azure_security_center
5 Microsoft azure_sentinel
6 Microsoft azure_stack_hub
7 Microsoft container_monitoring_solution
8 Microsoft log_analytics_agent
9 Microsoft open_management_infrastructure
10 Microsoft system_center_operations_manager
11 Microsoft azure_diagnostics_\(lad\)
12 Microsoft azure_open_management_infrastructure
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-38648.

URL Resource
http://packetstormsecurity.com/files/164925/Microsoft-OMI-Management-Interface-Authentication-Bypass.html Exploit Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38648 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 3 weeks ago
236 stars 15 fork 15 watcher
Born at : May 26, 2022, 5:29 p.m. This repo has been linked 9 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

PowerShell

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 21, 2021, 12:12 p.m. This repo has been linked 4 different CVEs too.

Script to check for the presence of OMS agents on VMs in Azure

PowerShell

Updated: 2 years, 11 months ago
1 stars 0 fork 0 watcher
Born at : Sept. 16, 2021, 2:42 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-38648 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-38648 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 28, 2023

    Action Type Old Value New Value
    Changed Description Open Management Infrastructure Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38645, CVE-2021-38649. Open Management Infrastructure Elevation of Privilege Vulnerability
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-269 CWE-287
  • Modified Analysis by [email protected]

    Nov. 30, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/164925/Microsoft-OMI-Management-Interface-Authentication-Bypass.html No Types Assigned http://packetstormsecurity.com/files/164925/Microsoft-OMI-Management-Interface-Authentication-Bypass.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164925/Microsoft-OMI-Management-Interface-Authentication-Bypass.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 26, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38648 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38648 Patch, Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:a:microsoft:azure_automation_state_configuration:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:azure_automation_update_management:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:azure_diagnostics_\(lad\):-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:azure_open_management_infrastructure:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:azure_security_center:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:azure_sentinel:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:azure_stack_hub:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:container_monitoring_solution:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:log_analytics_agent:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-38648 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.70 }} 0.24%

score

0.99688

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability