9.8
CVSSv3

CVE-2021-38647

Published: 15/09/2021 Updated: 28/12/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 674
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Open Management Infrastructure Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft system center operations manager -

microsoft azure automation state configuration -

microsoft azure automation update management -

microsoft azure diagnostics \\(lad\\) -

microsoft azure open management infrastructure -

microsoft azure security center -

microsoft azure sentinel -

microsoft azure stack hub -

microsoft container monitoring solution -

microsoft log analytics agent -

Exploits

By removing the authentication header, an attacker can issue an HTTP request to the OMI management endpoint that will cause it to execute an operating system command as the root user This vulnerability was patched in OMI version 168-1 (released September 8th 2021) ...

Github Repositories

CVE-2021-38647 is an unauthenticated RCE vulnerability effecting the OMI agent as root.

OMIGOD_cve-2021-38647 CVE-2021-38647 is an unauthenticated RCE vulnerability effecting the OMI agent as root While executing payload Change HOST Command :Replace your command with {Command here} such as id, whoami etc Credit githubcom/horizon3ai/CVE-2021-38647 Follow us Vulnmachines YouTube Twitter Facebook LinkedIn

ZoomEye-dork

ZoomEye-dork ZoomEye-dork [ZoomEye推荐搜索] CVE-2021-38647,OMI远程执行代码漏洞 ZoomEye dork搜索app:"OMI软件代理" 输入CVE编号:CVE-2021-38647也可以关联出ZoomEye dork wwwzoomeyeorg/searchResult?q=app%3A%22OMI%E8%BD%AF%E4%BB%B6%E4%BB%A3%E7%90%86%22 影响国家地区Top10:美国(38137)、中国(6265)、德国(5215)、

Script to check for the presence of OMS agents on VMs in Azure

Omigod-Check While recently reading about a critical bug in Azure Linux VMs, I wondered if we were susceptible This script can be run to see which VMs are potentially vulnerable From the article: To make things worse, there is no auto-update mechanism Microsoft can use to update the vulnerable agents on all Azure Linux machines, which means that customers have to upgrade it

https://github.com/corelight/CVE-2021-38647 without the bloat

cve-2021-38647 githubcom/corelight/CVE-2021-38647 without the bloat CVE-2021-38647 AKA "OMIGOD" A Zeek package which detects CVE-2021-38647 AKA OMIGOD exploit attempts corelightcom/blog/detecting-cve-2021-38647-omigod wwwwizio/blog/omigod-critical-vulnerabilities-in-omi-azure msrcmicrosoftcom/update-guide/vulnerability/CVE-2021-3

Bug-Bounty-n00b ( Yet to organize! Will Update Soon ) That tweet is only intended for Beginners/Freshers in bug bounty hunting who just started learning about this or want to start! If you are already doing hunting or doing labs then Maybe this won't be too much helpful to you Thanks! It all depends on interest and hard work, not on degree, age, branch, college, etc Wha

OMIGod / CVE-2021-38647 POC and Demo environment

Details OMIGod - CVE-2021-38647 Open Management Infrastructure (OMI, formerly known as NanoWBEM) is an open source Common Interface Model (CMI) management server by Microsoft and The Open Group OMI is a software agent found on most of Azure's Linux VMs, yet many do not know of it's presence On September 14th the Wiz Research Team published an article detailing four

awesome resources about cloud security 🐿

Awesome Cloud Security 🐿 This repository is used to collect AWESOME resources on the topic of cloud security found during research To be exact, this repository is for resources related to TRADITIONAL cloud computing security, excluding cloud native security resources, while you can refer to another awesome-cloud-native-security repository PS cloud security is not a new f

A Vagrant VM test lab to learn about CVE-2021-38647 in the Open Management Infrastructure agent (aka "omigod").

Readme An educational lab VM to learn about the 96 CVSS unauthenticated Remote Code Execution (RCE) vulnerability in Open Management Infrastructure software (CVE-2021-38647) Disclosure (original research): wwwwizio/blog/omigod-critical-vulnerabilities-in-omi-azure OMI source code: githubcom/microsoft/omi news: nakedsecuritysophoscom/2021/09/16/om

bug-bounty-noob ( Yet to organize! Will Update Soon ) That tweet is only intended for Beginners/Freshers in bug bounty hunting who just started learning about this or want to start! If you are already doing hunting or doing labs then Maybe this won't be too much helpful to you Thanks! It all depends on interest and hard work, not on degree, age, branch, college, etc Wha

OMIGOD-OMSAgentInfo PowerShell Scripts created to detect machines afected by OMI vulnerability: CVE-2021-38645, CVE-2021-38649, CVE-2021-38648, and CVE-2021-38647, based on OMS Agent version from clients Please to check OMI versions inside Azure VMs, refers to this other script: OMIcheck Additional Guidance Regarding OMI Vulnerabilities within Azure VM Management Extensions Ch

Recorded Future For Splunk SOAR Publisher: Recorded Future, Inc Connector Version: 431 Product Vendor: Recorded Future, Inc Product Name: Recorded Future App for Phantom Product Version Supported (regex): "*" Minimum Product Version: 550 This app implements investigative actions to perform lookups for quick reputation information, contextual threat intelligence a

CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD

CVE-2021-38647 CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD on Azure UNIX/Linux VMs! Details In Microsoft's Azure, the OMI application gets installed automatically when services like Azure Automation Accounts, Update Management, Log Analytics, Configuration Management, etc, are used for UNIX/Linux VM's The OMI application also exposes the service over

OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research team, specifically CVE-2021-38647.

omigood (OM I GOOD?) This repository contains a free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research team, specifically CVE-2021-38647 Original blog post from Wiz: wwwwizio/blog/omigod-critical-vulnerabilities-in-omi-azure Overview The scanner requires Azure credentials to connect to Azure API

CVE-2021-38647 POC for RCE

CVE-2021-38647 This is a POC for CVE-2021-38647 : Send a POST request to /wsman with the content of payloadxml and only change the command with your desired one, AS POC, only id command is executed Source: wwwwizio/blog/omigod-critical-vulnerabilities-in-omi-azure Follow if you like : twittercom/silentgh00st

CVE-2021-38647 AKA "OMIGOD" A Zeek package which detects CVE-2021-38647 AKA OMIGOD exploit attempts corelightcom/blog/detecting-cve-2021-38647-omigod wwwwizio/blog/omigod-critical-vulnerabilities-in-omi-azure msrcmicrosoftcom/update-guide/vulnerability/CVE-2021-38647 Exploit The exploit involves simply omitting the Authorization header, t

CVE-2021-38647 AKA "OMIGOD" vulnerability in Windows OMI

CVE-2021-38647 AKA "OMIGOD" A Zeek package which detects CVE-2021-38647 AKA OMIGOD exploit attempts corelightcom/blog/detecting-cve-2021-38647-omigod wwwwizio/blog/omigod-critical-vulnerabilities-in-omi-azure msrcmicrosoftcom/update-guide/vulnerability/CVE-2021-38647 Exploit The exploit involves simply omitting the Authorization header, t

A PoC exploit for CVE-2021-38647 RCE in OMI

cve-2021-38647 A PoC exploit for CVE-2021-38647 RCE in OMI Execute a single command using ExecuteShellCommand on the default HTTPS port: python cve-2021-38647py -s 10101010 shell id Execute a single command using ExecuteShellCommand on the default HTTP port: python cve-2021-38647py 10101010 -p 5985 shell id

Azure Document Links

AzureDocLinks Azure Support Legal SLA summary for Azure services, azuremicrosoftcom/en-us/support/legal/sla/summary/ Azure Share your Ideas / Feature request Give us your ideas, feedbackazurecom/d365community/ Issues - Azure/AKS, githubcom/Azure/AKS/issues Azure CLI Use Azure CLI effectively, docsmicrosoftcom/en-us/cli/azure/use-cli-effect

Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)

OMIGOD Proof on Concept Exploit for CVE-2021-38647 (OMIGOD) For background information and context, read the our blog post detailing this vulnerability: wwwhorizon3ai/news/blog/omigod Details CVE-2021-38647 is an unauthenticated RCE vulnerability effecting the OMI agent as root OMI agents are commonly found installed on Azure Linux servers when the following are in u

OMIGOD PoC

OMIGOD PoC Usage $ go run CVE-2021-38647go -h USAGE: go run CVE-2021-38647go [FLAGS] -c string Command to run -p int Remote WSMan port (default 5986) -t string IP address of the vulnerable server Docker To build docker container: docker build -t "microsoft/omi"

Quick and dirty CVE-2021-38647 (Omigod) exploit written in Go.

CVE-2021-38647: Omigod Another exploit for Omigod written quick and dirty in Go The exploit uses and is based on: the research by wiz: wwwwizio/blog/omigod-critical-vulnerabilities-in-omi-azure the SOAP payload by midoxnet: githubcom/midoxnet/CVE-2021-38647 the Python Proof of Concept by horizon3ai: githubcom/horizon3ai/CVE-2021-38647 Usage Usage:

OMIGOD Proof on Concept Exploit for CVE-2021-38647 (OMIGOD) For background information and context, read the our blog post detailing this vulnerability: wwwhorizon3ai/news/blog/omigod Details CVE-2021-38647 is an unauthenticated RCE vulnerability effecting the OMI agent as root OMI agents are commonly found installed on Azure Linux servers when the following are in u

Recent Articles

Microsoft's end-of-summer software security cleanse crushes more than 80 bugs
The Register • Thomas Claburn in San Francisco • 15 Sep 2021

Get our weekly newsletter Patch Tuesday fiesta also sees Adobe and SAP tidying up

Patch Tuesday For its September Patch Tuesday, Microsoft churned out fixes for 66 vulnerabilities, alongside 20 Chromium bugs in Microsoft Edge. Affected products include: Azure, Edge (Android, Chromium, and iOS), Office, SharePoint Server, Windows, Windows DNS, and the Windows Subsystem for Linux. Of these CVEs, three are rated critical, one is rated moderate, and the remainder are considered important. One of the publicly disclosed CVEs, dating back to September 7, resolves a critical zero-day...

Microsoft's end-of-summer software security cleanse crushes more than 80 bugs
The Register • Thomas Claburn in San Francisco • 15 Sep 2021

Get our weekly newsletter Azure agent in Linux guests fixed, MSHTML exploit tackled, and much more – Plus: Adobe and SAP issue updates

Patch Tuesday For its September Patch Tuesday, Microsoft churned out fixes for 66 vulnerabilities alongside 20 Chromium security bugs in Microsoft Edge. Affected products include: Azure, Edge (Android, Chromium, and iOS), Office, SharePoint Server, Windows, Windows DNS, and the Windows Subsystem for Linux. Of these CVEs, three are rated critical, one is rated moderate, and the remainder are considered important. One of the already publicly disclosed CVEs resolves a critical zero-day vulnerabilit...