#VU57290 Information disclosure in Microsoft System Center Operations Manager


Published: 2021-10-12

Vulnerability identifier: #VU57290

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-41352

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft System Center Operations Manager
Server applications / Remote management servers, RDP, SSH

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application in SCOM. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft System Center Operations Manager: 2012 R2 - 2019


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41352


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability