From 296cf69a5074b78f23d78d1224375340d126bdad Mon Sep 17 00:00:00 2001 From: Hiroki Tagato Date: Wed, 13 Sep 2023 18:09:25 +0900 Subject: security/vuxml: document vscode remote code execution vulnerability Obtained from: https://github.com/microsoft/vscode/issues/192906 --- security/vuxml/vuln/2023.xml | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) (limited to 'security/vuxml/vuln/2023.xml') diff --git a/security/vuxml/vuln/2023.xml b/security/vuxml/vuln/2023.xml index 4899d98e6897..278f7fc243d9 100644 --- a/security/vuxml/vuln/2023.xml +++ b/security/vuxml/vuln/2023.xml @@ -1,3 +1,32 @@ + + vscode -- VS Code Remote Code Execution Vulnerability + + + vscode + 1.82.1 + + + + +

VSCode developers report:

+
+

Visual Studio Code Remote Code Execution Vulnerability

+

A remote code execution vulnerability exists in VS Code 1.82.0 and earlier versions that working in a maliciously crafted package.json can result in executing commands locally. This scenario would require the attacker to get the VS Code user to open the malicious project and have get the user to open and work with malformed entries in the dependencies sections of the package.json file.

+

VS Code uses the locally installed npm command to fetch information on package dependencies. A package dependency can be named in such a way that the npm tool runs a script instead.

+
+ +
+ + CVE-2023-36742 + https://nvd.nist.gov/vuln/detail/CVE-2023-36742 + https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36742 + + + 2023-09-12 + 2023-09-13 + +
+ zeek -- potential DoS vulnerabilities -- cgit v1.2.3