Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cloud Security

Severe Vulnerabilities Could Expose Thousands of Azure Users to Attacks

Four of the fixes that Microsoft released as part of its September 2021 Patch Tuesday updates deal with vulnerabilities in the Open Management Infrastructure (OMI) software agent embedded in Azure services.

Four of the fixes that Microsoft released as part of its September 2021 Patch Tuesday updates deal with vulnerabilities in the Open Management Infrastructure (OMI) software agent embedded in Azure services.

Assessed with severity ratings of critical and high, the vulnerabilities, collectively dubbed OMIGOD, could be exploited to execute code remotely or gain elevated privileges on vulnerable Linux virtual machines running on Azure.

“We conservatively estimate that thousands of Azure customers and millions of endpoints are affected,” said cloud security company Wiz, whose researchers identified the flaws. “In a small sample of Azure tenants we analyzed, over 65% were unknowingly at risk.”

An open source project written in C, OMI helps users manage configurations across environments and is used widely in various Azure services, including Azure Automation, Azure Insights, and more. OMI is similar to Windows Management Instrumentation (WMI) and is deployed automatically when an Azure customer creates a Linux virtual machine.

The most severe of the newly addressed security issues is CVE-2021-38647 (CVSS score of 9.8), which could allow a remote, unauthenticated attacker to execute code on a vulnerable machine. Because of this bug, any request without an authentication header has its privileges automatically set to root.

“With a single packet, an attacker can become root on a remote machine by simply removing the authentication header,” security researchers with Wiz explain.

Considered high severity, all of the three other security holes addressed in OMI could lead to privilege escalation. These are tracked as CVE-2021-38648 (CVSS score of 7.8), CVE-2021-38645 (CVSS score of 7.8), and CVE-2021-38649 (CVSS score of 7.0).

Exploitation of CVE-2021-38648, Wiz researchers explain, involves omitting the authentication part of a previously recorded legitimate command execution request from the omicli and reissuing that request. Regardless of the permissions the user has, the command will be run as root.

Advertisement. Scroll to continue reading.

These vulnerabilities potentially affect over half of Azure instances, all of which are Linux machines, provided they use Azure services such as Automation, Automatic Update, Operations Management Suite (OMS), Log Analytics, Configuration Management, or Diagnostics, among others.

With OMI available for installation on any Linux machine, others might be affected as well. In fact, Microsoft says that patches for the bugs were made available on GitHub on August 11, to ensure that partners who depend on OMI had enough time to implement the fix before details were made public.

Roughly two weeks ago, Microsoft resolved an issue that could have allowed attackers to take over Azure Cosmos DBs. Last week, the company patched an Azure Container Instances (ACI) flaw leading to information disclosure.

Related: Patch Tuesday: Microsoft Plugs Exploited MSHTML Zero-Day Hole

Related: Critical Vulnerability Exposed Azure Cosmos DBs for Months

Related: Microsoft Tells Azure Users to Update PowerShell to Patch Vulnerability

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

CISO Conversations

SecurityWeek talks to Billy Spears, CISO at Teradata (a multi-cloud analytics provider), and Lea Kissner, CISO at cloud security firm Lacework.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.