7.8
HIGH
CVE-2022-29149
Microsoft Azure Open Management Infrastructure (OMI) Privilege Escalation
Description

Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability

INFO

Published Date :

June 15, 2022, 10:15 p.m.

Last Modified :

Sept. 10, 2024, 4:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-29149 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-29149 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft azure_automation_state_configuration
2 Microsoft azure_automation_update_management
3 Microsoft azure_diagnostics
4 Microsoft azure_security_center
5 Microsoft azure_sentinel
6 Microsoft azure_stack_hub
7 Microsoft container_monitoring_solution
8 Microsoft log_analytics_agent
9 Microsoft open_management_infrastructure
10 Microsoft system_center_operations_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-29149.

URL Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29149 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 3 weeks ago
236 stars 15 fork 15 watcher
Born at : May 26, 2022, 5:29 p.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-29149 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-29149 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 10, 2024

    Action Type Old Value New Value
    Changed Description Azure Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 20, 2023

    Action Type Old Value New Value
    Changed Description Azure Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability. Azure Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability
  • Initial Analysis by [email protected]

    Jun. 24, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29149 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29149 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:microsoft:azure_automation_state_configuration:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:azure_automation_update_management:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:azure_diagnostics:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (excluding) 3.0.137 *cpe:2.3:a:microsoft:azure_diagnostics:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0.27 *cpe:2.3:a:microsoft:azure_security_center:*:*:*:*:*:*:*:* versions up to (excluding) 1.14.13 *cpe:2.3:a:microsoft:azure_sentinel:*:*:*:*:*:*:*:* versions up to (excluding) 1.14.13 *cpe:2.3:a:microsoft:azure_stack_hub:*:*:*:*:*:*:*:* versions up to (excluding) 1.14.13 *cpe:2.3:a:microsoft:container_monitoring_solution:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:log_analytics_agent:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:open_management_infrastructure:*:*:*:*:*:*:*:* versions up to (excluding) 1.6.9-1 *cpe:2.3:a:microsoft:system_center_operations_manager:2016:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2019:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2022:-:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-29149 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-29149 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.07451

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability