Security Updates for Microsoft Team Foundation Server and Azure DevOps Server (July 2019)

critical Nessus Plugin ID 126641

Synopsis

The Microsoft Team Foundation or Azure DevOps Server is affected by multiple vulnerabilities.

Description

The Microsoft Team Foundation or Azure DevOps Server is missing security updates. It is, therefore, affected by multiple vulnerabilities :

- A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server does not properly sanitize user provided input. An authenticated attacker could exploit the vulnerability by sending a specially crafted payload to the Team Foundation Server, which will get executed in the context of the user every time a user visits the compromised page. The attacker who successfully exploited the vulnerability could then perform cross- site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, execute malicious code, and use the victim's identity to take actions on the site on behalf of the user, such as change permissions and delete content. The security update addresses the vulnerability by ensuring that Team Foundation Server sanitizes user inputs. (CVE-2019-1076)

- A remote code execution vulnerability exists when Azure DevOps Server and Team Foundation Server (TFS) improperly handle user input. An attacker who successfully exploited the vulnerability could execute code on the target server in the context of the DevOps or TFS service account. (CVE-2019-1072)

Solution

Microsoft has released the following updates to address these issues:
- Team Foundation Server 2010 SP1 with patch 1
- Team Foundation Server 2012 Update 4 with patch 1
- Team Foundation Server 2013 Update 5 with patch 1
- Team Foundation Server 2015 Update 4.2 with patch 2
- Team Foundation Server 2017 Update 3.1 with patch 6
- Team Foundation Server 2018 Update 1.2 with patch 5
- Team Foundation Server 2018 Update 3.2 with patch 5
- Azure DevOps Server 2019 Update 0.1 with patch 1

Please refer to the vendor guidance to determine the version and patch to apply.

Plugin Details

Severity: Critical

ID: 126641

File Name: smb_nt_ms19_jul_team_foundation_server.nasl

Version: 1.6

Type: local

Agent: windows

Published: 7/12/2019

Updated: 3/11/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-1072

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:azure_devops_server, cpe:/a:microsoft:visual_studio_team_foundation_server

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 7/9/2019

Vulnerability Publication Date: 7/9/2019

Reference Information

CVE: CVE-2019-1072, CVE-2019-1076

BID: 108930, 108933