Security Updates for Azure Pipelines Agent (November 2023)

high Nessus Plugin ID 185951

Synopsis

The Microsoft Azure Pipelines Agent is affected by a remote code execution vulnerability.

Description

The Microsoft Azure Pipelines Agent running on the remote host is prior to 2.217.2. It is, therefore affected by a remote code execution vulnerability due to an integer overflow in the embedded mingit component.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update Microsoft Azure Pipelines Agent in accordance with vendor instructions.

See Also

https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2023-36437

Plugin Details

Severity: High

ID: 185951

File Name: smb_nt_ms23_nov_azure_pipelines_agent.nasl

Version: 1.3

Type: local

Agent: windows

Published: 11/17/2023

Updated: 12/15/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-36437

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:azure_devops_server

Required KB Items: installed_sw/Microsoft Azure Pipelines Agent

Exploit Ease: No known exploits are available

Patch Publication Date: 2/2/2023

Vulnerability Publication Date: 11/14/2023

Reference Information

CVE: CVE-2023-36437

IAVA: 2023-A-0621-S