Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Attacks Targeting OMIGOD Vulnerability Ramping Up

Attackers are increasingly targeting a remote code execution vulnerability in the Open Management Infrastructure (OMI) framework that Microsoft released patches for earlier this month.

Attackers are increasingly targeting a remote code execution vulnerability in the Open Management Infrastructure (OMI) framework that Microsoft released patches for earlier this month.

Dubbed OMIGOD and tracked as CVE-2021-38647, this critical vulnerability was found to affect the Linux virtual machines deployed on Azure. In addition to fixes released with its September 2021 Patch Tuesday updates, Microsoft last week released additional mitigations for this bug and three elevation of privilege flaws impacting OMI.

Microsoft says that Azure customers with automatic updates enabled should receive the necessary fixes within days, while others should manually update their installations. Other Linux distributions that have the Azure/SCOM/OMS agents installed are also at risk, Pwndefend says.

Security researcher Kevin Beaumont, however, warns that Microsoft failed to apply the patches for new deployments, and that the manner in which the tech giant approached the delivery of patches is not as straightforward as expected.

Unsurprisingly, less than a week after the vulnerability was publicly disclosed (Microsoft actually pushed fixes to the OMI source code on August 12), attacks targeting CVE-2021-38647 are ramping up.

This is what usually happens when critical, highly impactful security defects are made public, but things seem especially grim for this bug in particular, because exploitation is rather trivial.

“Rather than guessing a valid authentication token to insert into a fraudulent OMI web request, you simply omit all mention of the authentication token altogether, and you’re in,” Sophos explains.

The good news is that there aren’t as many Internet-facing vulnerable deployments as has recently happened with similar vulnerabilities. According to Censys, there are 101 known exposed services worldwide potentially at risk, which includes a major health entity and two major entertainment organizations.

Advertisement. Scroll to continue reading.

“The small footprint can be associated with nuances of how the OMI service responds, and that exposing OMI to the Internet likely requires deliberate effort,” Censys points out.

Security researchers monitoring the activity surrounding OMIGOD warn of an increasing number of exploitation attempts targeting the bug.

Microsoft too has observed the behavior, saying it ranges from host enumeration to attacks aimed at installing cryptocurrency miners or other types of malware. The tech giant is also aware of reports that cybercriminals have exploited the flaw to install a Mirai variant.

“While many of the attackers are looking for port 5986, we are also seeing attacks on port 1270. Due to the number of easily adaptable proof of concept exploits available and the volume of reconnaissance-type attacks, we are anticipating an increase in the number of effects-type attacks,” the company says.

Related: Patch Tuesday: Microsoft Plugs Exploited MSHTML Zero-Day Hole

Related: Critical Vulnerability Exposed Azure Cosmos DBs for Months

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...