Security Update for Microsoft Visual Studio Code (October 2022)

high Nessus Plugin ID 166053

Synopsis

The remote host has an application installed that is missing a security update.

Description

The version of Microsoft Visual Studio Code installed on the remote host is prior to 1.72.1.
It is, therefore, affected by multiple vulnerabilities:

- A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2022-41034)

- An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2022-41042)
- An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges. (CVE-2022-41083)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version

Solution

Upgrade to Microsoft Visual Studio Code 1.72.1 or later.

See Also

https://code.visualstudio.com/updates/v1_72

http://www.nessus.org/u?2fb3e077

http://www.nessus.org/u?31ae0010

http://www.nessus.org/u?fe661e93

Plugin Details

Severity: High

ID: 166053

File Name: microsoft_visual_studio_code_1_72_1.nasl

Version: 1.7

Type: local

Agent: windows, macosx, unix

Family: Misc.

Published: 10/12/2022

Updated: 10/9/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2022-41042

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-41083

Vulnerability Information

CPE: cpe:/a:microsoft:visual_studio_code

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/11/2022

Vulnerability Publication Date: 10/11/2022

Reference Information

CVE: CVE-2022-41034, CVE-2022-41042, CVE-2022-41083

IAVA: 2022-A-0414-S