aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorHiroki Tagato <tagattie@FreeBSD.org>2023-06-13 22:07:00 +0000
committerHiroki Tagato <tagattie@FreeBSD.org>2023-06-13 22:07:00 +0000
commite82648cefbcc56d8b3230f8fe4320bd21cc5dd9d (patch)
tree2ff1c107adb86b927c492e5734adfed241ff3491
parentd6b5ecaad75d5e4ca291f5b3b47a08362ecbc79d (diff)
downloadports-e82648cefbcc56d8b3230f8fe4320bd21cc5dd9d.tar.gz
ports-e82648cefbcc56d8b3230f8fe4320bd21cc5dd9d.zip
security/vuxml: document vscode information disclosure vulnerability
-rw-r--r--security/vuxml/vuln/2023.xml27
1 files changed, 27 insertions, 0 deletions
diff --git a/security/vuxml/vuln/2023.xml b/security/vuxml/vuln/2023.xml
index 9ae82777c37b..ae6c99f607b8 100644
--- a/security/vuxml/vuln/2023.xml
+++ b/security/vuxml/vuln/2023.xml
@@ -1,3 +1,30 @@
+ <vuln vid="f0250129-fdb8-41ed-aa9e-661ff5026845">
+ <topic>vscode -- VS Code Information Disclosure Vulnerability</topic>
+ <affects>
+ <package>
+ <name>vscode</name>
+ <range><lt>1.79.1</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>VSCode developers reports:</p>
+ <blockquote cite="https://github.com/microsoft/vscode/security/advisories/GHSA-j5wm-6crw-xvmr">
+ <p>VS Code Information Disclosure Vulnerability</p>
+ <p>A information disclosure vulnerability exists in VS Code 1.79.0 and earlier versions on Windows when file system operations are performed on malicious UNC paths. Examples include reading or resolving metadata of such paths. An authorised attacker must send the user a malicious file and convince the user to open it for the vulnerability to occur. Exploiting this vulnerability could allow the disclosure of NTLM hashes.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2023-33144</cvename>
+ <url>https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33144</url>
+ </references>
+ <dates>
+ <discovery>2023-06-13</discovery>
+ <entry>2023-06-13</entry>
+ </dates>
+ </vuln>
+
<vuln vid="1567be8c-0a15-11ee-8290-a8a1599412c6">
<topic>chromium -- multiple vulnerabilities</topic>
<affects>