Security Update for Microsoft Visual Studio Code (CVE-2019-1414)

high Nessus Plugin ID 131318

Synopsis

The remote host has an application installed that is missing a security update.

Description

The version of Microsoft Visual Studio Code installed on the remote Windows host is prior to 1.39.1. It is, therefore, affected by the following vulnerability:

- An elevation of privilege vulnerability exists in Visual Studio Code when it exposes a debug listener to users of a local computer. A local attacker who successfully exploited the vulnerability could inject arbitrary code to run in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Solution

Upgrade to Microsoft Visual Studio Code 1.39.1 or later.

See Also

https://code.visualstudio.com/updates/v1_39

http://www.nessus.org/u?8d9ef742

Plugin Details

Severity: High

ID: 131318

File Name: smb_nt_ms19_oct_visual_studio_code_oob.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 11/26/2019

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-1414

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:visual_studio_code

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Visual Studio Code

Exploit Ease: No known exploits are available

Patch Publication Date: 10/17/2019

Vulnerability Publication Date: 10/17/2019

Reference Information

CVE: CVE-2019-1414