Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2023-36437: CWE-94: Improper Control of Generation of Code ('Code Injection') in Microsoft Azure Pipelines Agent

0
High
VulnerabilityCVE-2023-36437cvecve-2023-36437cwe-94
Published: Tue Nov 14 2023 (11/14/2023, 20:17:41 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Azure Pipelines Agent

Description

Azure DevOps Server Remote Code Execution Vulnerability

AI-Powered Analysis

AILast updated: 10/09/2025, 00:32:19 UTC

Technical Analysis

CVE-2023-36437 is a remote code execution (RCE) vulnerability identified in Microsoft Azure Pipelines Agent version 1.0.0. The root cause is an improper control of code generation, classified under CWE-94, which relates to code injection flaws. This vulnerability allows an attacker with low privileges (PR:L) and no user interaction (UI:N) to remotely execute arbitrary code on the system running the Azure Pipelines Agent. The attack vector is network-based (AV:N), meaning the attacker can exploit this vulnerability remotely over the network. The vulnerability impacts confidentiality, integrity, and availability (all rated high), indicating that an attacker could potentially steal sensitive data, alter pipeline processes, or disrupt services. The scope is unchanged (S:U), meaning the impact is limited to the vulnerable component and does not extend beyond it. The exploitability is considered low complexity (AC:L), and the vulnerability has an official CVSS v3.1 score of 8.8, categorizing it as high severity. Although no public exploits have been reported yet, the critical nature of CI/CD pipelines and the agent’s role in automating build and deployment processes make this vulnerability a significant risk. Attackers exploiting this flaw could inject malicious code into build or deployment workflows, potentially compromising downstream systems and software supply chains. The vulnerability was reserved in June 2023 and published in November 2023, but no patch links are currently provided, indicating that remediation may still be pending or in progress.

Potential Impact

For European organizations, the impact of CVE-2023-36437 is substantial due to the widespread adoption of Microsoft Azure DevOps services in enterprise environments. Successful exploitation could lead to unauthorized code execution within critical CI/CD pipelines, resulting in compromised software builds, insertion of backdoors, or disruption of deployment processes. This could affect intellectual property confidentiality, damage software integrity, and cause downtime or service outages. Organizations in sectors such as finance, healthcare, telecommunications, and government, which rely heavily on automated pipelines for rapid and secure software delivery, face increased risk. The vulnerability could also facilitate supply chain attacks, impacting not only the targeted organization but also their customers and partners across Europe. Given the network-based attack vector and lack of required user interaction, the threat can be exploited remotely, increasing the attack surface. The absence of known exploits in the wild currently reduces immediate risk but does not diminish the urgency of mitigation due to the high severity and potential for rapid weaponization.

Mitigation Recommendations

1. Immediately audit and restrict access to Azure Pipelines Agents, ensuring only trusted personnel and systems have permissions to interact with the agent. 2. Implement network segmentation and firewall rules to limit exposure of Azure Pipelines Agents to untrusted networks. 3. Monitor pipeline logs and agent activity for unusual or unauthorized commands that could indicate exploitation attempts. 4. Apply principle of least privilege to service accounts and agents to minimize the impact of potential compromise. 5. Stay informed on Microsoft’s security advisories and apply patches or updates as soon as they become available. 6. Consider temporarily disabling or isolating vulnerable Azure Pipelines Agents if patching is delayed. 7. Employ runtime application self-protection (RASP) or endpoint detection and response (EDR) solutions to detect anomalous behaviors related to code injection. 8. Review and harden pipeline scripts and configurations to prevent injection of malicious code. 9. Conduct security awareness training for DevOps teams on secure pipeline practices and vulnerability management. 10. Engage in threat hunting activities focused on CI/CD environments to identify early signs of exploitation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2023-06-21T15:14:27.789Z
Cisa Enriched
false
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d983cc4522896dcbee609

Added to database: 5/21/2025, 9:09:16 AM

Last enriched: 10/9/2025, 12:32:19 AM

Last updated: 12/4/2025, 6:31:19 AM

Views: 41

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats