Security Update for Microsoft Visual Studio Code (February 2019)

high Nessus Plugin ID 122255

Synopsis

The remote host has an application installed that is missing a security update.

Description

The version of Microsoft Visual Studio Code installed on the remote Windows host is prior to 1.31.1. It is, therefore, affected by a remote code execution vulnerability that exists due to how environment variables are processed. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user.

Solution

Upgrade to Microsoft Visual Studio Code 1.31.1 or later.

See Also

https://code.visualstudio.com/updates/v1_31

Plugin Details

Severity: High

ID: 122255

File Name: smb_nt_ms19_feb_visual_studio_code.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 2/15/2019

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-0728

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:visual_studio_code

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Visual Studio Code

Exploit Ease: No known exploits are available

Patch Publication Date: 2/12/2019

Vulnerability Publication Date: 2/12/2019

Reference Information

CVE: CVE-2019-0728

BID: 106913

IAVA: 2019-A-0055-S