Cloud Security

Severe Vulnerabilities Could Expose Thousands of Azure Users to Attacks

Four of the fixes that Microsoft released as part of its September 2021 Patch Tuesday updates deal with vulnerabilities in the Open Management Infrastructure (OMI) software agent embedded in Azure services.

<p><strong><span><span>Four of the fixes that Microsoft released as part of its <a href="https://www.securityweek.com/patch-tuesday-microsoft-plugs-exploited-mshtml-zero-day-hole" target="_blank" rel="noopener">September 2021 Patch Tuesday</a> updates deal with vulnerabilities in the Open Management Infrastructure (OMI) software agent embedded in Azure services.</span></span></strong></p>

Four of the fixes that Microsoft released as part of its September 2021 Patch Tuesday updates deal with vulnerabilities in the Open Management Infrastructure (OMI) software agent embedded in Azure services.

Assessed with severity ratings of critical and high, the vulnerabilities, collectively dubbed OMIGOD, could be exploited to execute code remotely or gain elevated privileges on vulnerable Linux virtual machines running on Azure.

“We conservatively estimate that thousands of Azure customers and millions of endpoints are affected,” said cloud security company Wiz, whose researchers identified the flaws. “In a small sample of Azure tenants we analyzed, over 65% were unknowingly at risk.”

An open source project written in C, OMI helps users manage configurations across environments and is used widely in various Azure services, including Azure Automation, Azure Insights, and more. OMI is similar to Windows Management Instrumentation (WMI) and is deployed automatically when an Azure customer creates a Linux virtual machine.

The most severe of the newly addressed security issues is CVE-2021-38647 (CVSS score of 9.8), which could allow a remote, unauthenticated attacker to execute code on a vulnerable machine. Because of this bug, any request without an authentication header has its privileges automatically set to root.

“With a single packet, an attacker can become root on a remote machine by simply removing the authentication header,” security researchers with Wiz explain.

Considered high severity, all of the three other security holes addressed in OMI could lead to privilege escalation. These are tracked as CVE-2021-38648 (CVSS score of 7.8), CVE-2021-38645 (CVSS score of 7.8), and CVE-2021-38649 (CVSS score of 7.0).

Exploitation of CVE-2021-38648, Wiz researchers explain, involves omitting the authentication part of a previously recorded legitimate command execution request from the omicli and reissuing that request. Regardless of the permissions the user has, the command will be run as root.

Advertisement. Scroll to continue reading.

These vulnerabilities potentially affect over half of Azure instances, all of which are Linux machines, provided they use Azure services such as Automation, Automatic Update, Operations Management Suite (OMS), Log Analytics, Configuration Management, or Diagnostics, among others.

With OMI available for installation on any Linux machine, others might be affected as well. In fact, Microsoft says that patches for the bugs were made available on GitHub on August 11, to ensure that partners who depend on OMI had enough time to implement the fix before details were made public.

Roughly two weeks ago, Microsoft resolved an issue that could have allowed attackers to take over Azure Cosmos DBs. Last week, the company patched an Azure Container Instances (ACI) flaw leading to information disclosure.

Related: Patch Tuesday: Microsoft Plugs Exploited MSHTML Zero-Day Hole

Related: Critical Vulnerability Exposed Azure Cosmos DBs for Months

Related: Microsoft Tells Azure Users to Update PowerShell to Patch Vulnerability

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version