THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-21330

Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability

Assignermicrosoft
Reserved2023-12-08
Published2024-03-12
Updated2024-06-11

Description

Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability



HIGH: 7.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C

Problem types

CWE-122: Heap-based Buffer Overflow

Product status

10.19.0 before 10.19.1253.0
affected

10.22.0 before 10.22.1070.0
affected

1.0.0 before OMS Agent for Linux GA 1.19.0
affected

1.0.0 before OMS Agent for Linux GA v1.19.0
affected

1.0.0 before OMS Agent for Linux GA v1.19.0
affected

1.0.0 before microsoft-oms-latest with full ID: sha256:855bfeb0
affected

1.0 before omi-1.8.1-0
affected

16.0 before OMI version 1.8.1-0
affected

1.0.0 before 1.8.1-0
affected

1.0.0 before OMS Agent for Linux GA 1.19.0
affected

1.0.0 before OMS Agent for Linux GA v1.19.0
affected

References

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21330 (Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability) vendor-advisory

cve.org CVE-2024-21330

nvd.nist.gov CVE-2024-21330

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-21330
© Copyright 2024 THREATINT. Made in Cyprus with +