Microsoft Open Management Infrastructure < 1.6.8.1 Multiple Vulnerabilities - Nessus

Critical   Plugin ID: 153474

This page contains detailed information about the Microsoft Open Management Infrastructure < 1.6.8.1 Multiple Vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 153474
Name: Microsoft Open Management Infrastructure < 1.6.8.1 Multiple Vulnerabilities
Filename: azure_open_mgmt_infra_1_6_8_1.nasl
Vulnerability Published: 2021-09-15
This Plugin Published: 2021-09-17
Last Modification Time: 2021-12-29
Plugin Version: 1.9
Plugin Type: local
Plugin Family: Web Servers
Dependencies: microsoft_omi_nix_installed.nbin
Required KB Items [?]: installed_sw/omi

Vulnerability Information


Severity: Critical
Vulnerability Published: 2021-09-15
Patch Published: 2021-09-07
CVE [?]: CVE-2021-38645, CVE-2021-38647, CVE-2021-38648, CVE-2021-38649
CPE [?]: x-cpe:/a:microsoft:open_management_infrastructure
Exploited by Malware: True

Synopsis

The remote Azure Open Management Infrastructure server is affected by multiple vulnerabilities

Description

The version of Azure Open Management Intfrastructure installed on the remote host is prior to 1.6.8.1. It is, therefore, affected by multiple vulnerabilities:

- A remote code execution vulnerability exists in the OMI agent. An unauthenticated, remote attacker can exploit this to bypass authentication and execute arbitrary commands with root privileges. (CVE-2021-38647) - Multiple privilege escalation vulnerabilities exists in the OMI agent. An unauthenticated, remote attacker can exploit this, to gain priviledged access to the system. (CVE-2021-38645, CVE-2021-38648, CVE-2021-38649)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Azure Open Management Infrastructure version 1.6.8.1 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Microsoft Open Management Infrastructure < 1.6.8.1 Multiple Vulnerabilities vulnerability:

  1. Metasploit: exploit/linux/local/cve_2021_38648_omigod
    [Microsoft OMI Management Interface Authentication Bypass]
  2. Metasploit: exploit/linux/misc/cve_2021_38647_omigod
    [Microsoft OMI Management Interface Authentication Bypass]
  3. GitHub: https://github.com/joshhighet/omi
    [CVE-2021-38645]
  4. GitHub: https://github.com/rcarboneras/OMIGOD-OMSAgentInfo
    [CVE-2021-38645]
  5. GitHub: https://github.com/sbiqbe/omigod-check
    [CVE-2021-38645]
  6. GitHub: https://github.com/AlteredSecurity/CVE-2021-38647
    [CVE-2021-38647]
  7. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2021-38647]
  8. GitHub: https://github.com/FDlucifer/firece-fish
    [CVE-2021-38647]
  9. GitHub: https://github.com/Iveco/xknow_infosec
    [CVE-2021-38647]
  10. GitHub: https://github.com/Metarget/awesome-cloud-security
    [CVE-2021-38647]
  11. GitHub: https://github.com/Vulnmachines/OMIGOD_cve-2021-38647
    [CVE-2021-38647]
  12. GitHub: https://github.com/abousteif/cve-2021-38647
    [CVE-2021-38647]
  13. GitHub: https://github.com/cisagov/Malcolm
    [CVE-2021-38647]
  14. GitHub: https://github.com/fr34kyy/omigod
    [CVE-2021-38647]
  15. GitHub: https://github.com/hetmehtaa/bug-bounty-noob
    [CVE-2021-38647]
  16. GitHub: https://github.com/joshhighet/omi
    [CVE-2021-38647]
  17. GitHub: https://github.com/m1thryn/CVE-2021-38647
    [CVE-2021-38647]
  18. GitHub: https://github.com/marcosimioni/omigood
    [CVE-2021-38647]
  19. GitHub: https://github.com/nday-ldgz/ZoomEye-dork
    [CVE-2021-38647]
  20. GitHub: https://github.com/neolin-ms/AzureDocLinks
    [CVE-2021-38647]
  21. GitHub: https://github.com/r0eXpeR/supplier
    [CVE-2021-38647]
  22. GitHub: https://github.com/rcarboneras/OMIGOD-OMSAgentInfo
    [CVE-2021-38647]
  23. GitHub: https://github.com/sbiqbe/omigod-check
    [CVE-2021-38647]
  24. GitHub: https://github.com/joshhighet/omi
    [CVE-2021-38648]
  25. GitHub: https://github.com/rcarboneras/OMIGOD-OMSAgentInfo
    [CVE-2021-38648]
  26. GitHub: https://github.com/sbiqbe/omigod-check
    [CVE-2021-38648]
  27. GitHub: https://github.com/joshhighet/omi
    [CVE-2021-38649]
  28. GitHub: https://github.com/rcarboneras/OMIGOD-OMSAgentInfo
    [CVE-2021-38649]
  29. GitHub: https://github.com/sbiqbe/omigod-check
    [CVE-2021-38649]
  30. GitHub: https://github.com/corelight/CVE-2021-38647
    [CVE-2021-38647: CVE-2021-38647 AKA "OMIGOD" vulnerability in Windows OMI]
  31. GitHub: https://github.com/craig-m-unsw/omigod-lab
    [CVE-2021-38647: A Vagrant VM test lab to learn about CVE-2021-38647 in the Open Management ...]
  32. GitHub: https://github.com/horizon3ai/CVE-2021-38647
    [CVE-2021-38647: Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)]
  33. GitHub: https://github.com/Immersive-Labs-Sec/cve-2021-38647
    [CVE-2021-38647: A PoC exploit for CVE-2021-38647 RCE in OMI]
  34. GitHub: https://github.com/midoxnet/CVE-2021-38647
    [CVE-2021-38647: CVE-2021-38647 POC for RCE]
  35. GitHub: https://github.com/SimenBai/CVE-2021-38647-POC-and-Demo-environment
    [CVE-2021-38647: OMIGod / CVE-2021-38647 POC and Demo environment]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-38647
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the azure_open_mgmt_infra_1_6_8_1.nasl nessus plugin source code. This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(153474);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/12/29");

  script_cve_id(
    "CVE-2021-38645",
    "CVE-2021-38647",
    "CVE-2021-38648",
    "CVE-2021-38649"
  );
  script_xref(name:"IAVA", value:"2021-A-0433");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2021/11/17");

  script_name(english:"Microsoft Open Management Infrastructure < 1.6.8.1 Multiple Vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"The remote Azure Open Management Infrastructure server is affected by multiple vulnerabilities");
  script_set_attribute(attribute:"description", value:
"The version of Azure Open Management Intfrastructure installed on the remote host is prior to 1.6.8.1. It is, therefore,
affected by multiple vulnerabilities:

  - A remote code execution vulnerability exists in the OMI agent. An unauthenticated, remote attacker can exploit 
    this to bypass authentication and execute arbitrary commands with root privileges. (CVE-2021-38647)
    
  - Multiple privilege escalation vulnerabilities exists in the OMI agent. An unauthenticated, remote attacker can
    exploit this, to gain priviledged access to the system. (CVE-2021-38645, CVE-2021-38648, CVE-2021-38649)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://github.com/Microsoft/omi/releases/");
  script_set_attribute(attribute:"see_also", value:"https://www.wiz.io/blog/omigod-critical-vulnerabilities-in-omi-azure");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Azure Open Management Infrastructure version 1.6.8.1 or later.");
  script_set_attribute(attribute:"agent", value:"unix");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-38647");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Microsoft OMI Management Interface Authentication Bypass');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/09/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/09/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/09/17");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"x-cpe:/a:microsoft:open_management_infrastructure");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Web Servers");

  script_copyright(english:"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("microsoft_omi_nix_installed.nbin");
  script_require_keys("installed_sw/omi");

  exit(0);
}

include('vcf.inc');

vcf::add_separator('-'); # used in parsing version for vcf
app_info = vcf::combined_get_app_info(app:'omi');

vcf::check_granularity(app_info:app_info, sig_segments:3);

constraints = [
  { 'fixed_version' : '1.6.8.1' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/azure_open_mgmt_infra_1_6_8_1.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\azure_open_mgmt_infra_1_6_8_1.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/azure_open_mgmt_infra_1_6_8_1.nasl

Go back to menu.

How to Run


Here is how to run the Microsoft Open Management Infrastructure < 1.6.8.1 Multiple Vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Web Servers plugin family.
  6. On the right side table select Microsoft Open Management Infrastructure < 1.6.8.1 Multiple Vulnerabilities plugin ID 153474.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl azure_open_mgmt_infra_1_6_8_1.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a azure_open_mgmt_infra_1_6_8_1.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - azure_open_mgmt_infra_1_6_8_1.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state azure_open_mgmt_infra_1_6_8_1.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2021-A-0433
See also: Similar and related Nessus plugins:
  • 153475 - Microsoft Open Management Infrastructure (OMI) package < 1.6.8-1 Multiple Vulnerabilities
  • 153486 - Microsoft Open Management Infrastructure RCE (CVE-2021-38647)
  • 64589 - Microsoft ASP.NET MS-DOS Device Name DoS (PCI-DSS check)
  • 64588 - Microsoft ASP.NET MS-DOS Device Name DoS
  • 11923 - Microsoft FrontPage Server Extensions (fp30reg.dll) Debug Function Remote Overflow (MS03-051 / 813360)
  • 10497 - Microsoft FrontPage Extensions MS-DOS Device Request DoS
  • 10405 - Microsoft IIS FrontPage Server Extensions (FPSE) shtml.exe Path Disclosure
  • 99523 - Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN)
  • 99281 - Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN)
  • 108808 - Microsoft IIS 7.0 Vulnerabilities (uncredentialed) (PCI/DSS)
  • 10116 - Microsoft IIS ISM.DLL HTR Request Remote Overflow
  • 10932 - Microsoft IIS .HTR ISAPI Filter Enabled
  • 11028 - Microsoft IIS .HTR Filter Multiple Overflows (MS02-028)
  • 31648 - Microsoft IIS webhits.dll Hit-Highlighting Authentication Bypass
  • 10685 - Microsoft IIS ISAPI Filter Multiple Vulnerabilities (MS01-044)
  • 11412 - Microsoft IIS WebDAV ntdll.dll Remote Overflow (MS03-007)
  • 10357 - Microsoft IIS MDAC RDS (msadcs.dll) Arbitrary Remote Command Execution
  • 11161 - Microsoft Data Access Components RDS Data Stub Remote Overflow
  • 11664 - Microsoft Media Services ISAPI nsiislog.dll Multiple Overflows
  • 38808 - Microsoft IIS WebDAV Unicode Request Directory Security Bypass

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file azure_open_mgmt_infra_1_6_8_1.nasl version 1.9. For more plugins, visit the Nessus Plugin Library.

Go back to menu.