Eclipse Foundation Revokes Leaked Open VSX Tokens Following Wiz Discovery
Eclipse Foundation, which maintains the open-source Open VSX project, said it has taken steps to revoke a small number of tokens that were leaked within Visual Studio Code (VS Code) extensions published in the marketplace. The action comes following a report from cloud security company Wiz earlier this month, which found several extensions from both Microsoft's VS Code Marketplace and Open VSX
AI Analysis
Technical Summary
The Eclipse Foundation, responsible for maintaining the open-source Open VSX project, responded to a security incident involving leaked access tokens embedded within Visual Studio Code (VS Code) extensions published on both Microsoft's VS Code Marketplace and Open VSX. The tokens were inadvertently exposed in public repositories due to developer mistakes, not due to a compromise of Open VSX infrastructure. These tokens grant permissions to publish or modify extensions, which attackers could exploit to distribute malicious code, effectively poisoning the extension supply chain. The cloud security company Wiz discovered these exposures and reported them, prompting the Eclipse Foundation to revoke the affected tokens. To improve detection, Open VSX collaborated with the Microsoft Security Response Center (MSRC) to introduce a token prefix format "ovsxp_" to facilitate scanning for exposed tokens. Additionally, Open VSX removed extensions flagged by Koi Security as part of the "GlassWorm" campaign, which distributes malware that requires stolen developer credentials to propagate, thus lacking self-replication capabilities. The Foundation is enforcing security enhancements including reducing token lifetime limits by default, simplifying token revocation processes, and implementing automated scanning of extensions at publication to detect malicious code or embedded secrets. This incident underscores the growing threat to software supply chains, where compromised developer credentials can lead to persistent, far-reaching access to enterprise environments. The Eclipse Foundation emphasized that supply chain security is a shared responsibility between extension publishers and registry maintainers. Although the reported download count of affected extensions may be inflated due to bot activity, the risk remains significant for users relying on these extensions. The incident highlights the importance of secure token management, vigilant monitoring, and proactive supply chain security measures to prevent malware distribution through trusted software components.
Potential Impact
For European organizations, the exposure of Open VSX tokens and the potential for malicious VS Code extensions to be published or modified poses a supply chain risk that could lead to the installation of malware within development environments. This could compromise the confidentiality and integrity of source code, intellectual property, and potentially lead to broader network infiltration if attackers leverage compromised developer machines as entry points. Organizations relying heavily on VS Code and extensions from Open VSX or Microsoft's Marketplace are at risk of supply chain poisoning, which can be difficult to detect and remediate. The malware involved in the GlassWorm campaign requires stolen developer credentials, indicating targeted attacks on developers, which could escalate into persistent threats within enterprise environments. Given the widespread use of VS Code in European software development, this threat could impact software supply chains across multiple sectors, including technology, finance, and critical infrastructure. The incident also raises concerns about the security hygiene of developers and the need for improved token management and extension vetting processes. While the immediate severity is low, the potential for escalation and lateral movement within networks means organizations must remain vigilant to prevent exploitation.
Mitigation Recommendations
European organizations should implement several specific measures to mitigate this threat: 1) Enforce strict access controls and auditing on developer tokens and credentials to prevent accidental exposure and misuse. 2) Integrate automated scanning tools into CI/CD pipelines to detect embedded secrets, tokens, or malicious code in extensions before deployment. 3) Regularly update and patch VS Code extensions, prioritizing those from trusted sources and monitoring for security advisories related to Open VSX and Microsoft Marketplace extensions. 4) Educate developers on secure token management practices, including avoiding committing tokens to public repositories and using environment variables or secure vaults. 5) Employ endpoint detection and response (EDR) solutions to monitor developer workstations for suspicious activity indicative of credential theft or malware execution. 6) Collaborate with security teams to monitor threat intelligence feeds for indicators related to GlassWorm or similar campaigns. 7) Consider restricting or sandboxing the use of third-party extensions in sensitive development environments to limit potential attack surfaces. 8) Advocate for and participate in community efforts to improve supply chain security, such as adopting token prefix standards and contributing to extension vetting processes. These targeted actions go beyond generic advice by focusing on the unique risks posed by token leakage and supply chain attacks in the VS Code ecosystem.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Italy, Spain, Poland
Eclipse Foundation Revokes Leaked Open VSX Tokens Following Wiz Discovery
Description
Eclipse Foundation, which maintains the open-source Open VSX project, said it has taken steps to revoke a small number of tokens that were leaked within Visual Studio Code (VS Code) extensions published in the marketplace. The action comes following a report from cloud security company Wiz earlier this month, which found several extensions from both Microsoft's VS Code Marketplace and Open VSX
AI-Powered Analysis
Technical Analysis
The Eclipse Foundation, responsible for maintaining the open-source Open VSX project, responded to a security incident involving leaked access tokens embedded within Visual Studio Code (VS Code) extensions published on both Microsoft's VS Code Marketplace and Open VSX. The tokens were inadvertently exposed in public repositories due to developer mistakes, not due to a compromise of Open VSX infrastructure. These tokens grant permissions to publish or modify extensions, which attackers could exploit to distribute malicious code, effectively poisoning the extension supply chain. The cloud security company Wiz discovered these exposures and reported them, prompting the Eclipse Foundation to revoke the affected tokens. To improve detection, Open VSX collaborated with the Microsoft Security Response Center (MSRC) to introduce a token prefix format "ovsxp_" to facilitate scanning for exposed tokens. Additionally, Open VSX removed extensions flagged by Koi Security as part of the "GlassWorm" campaign, which distributes malware that requires stolen developer credentials to propagate, thus lacking self-replication capabilities. The Foundation is enforcing security enhancements including reducing token lifetime limits by default, simplifying token revocation processes, and implementing automated scanning of extensions at publication to detect malicious code or embedded secrets. This incident underscores the growing threat to software supply chains, where compromised developer credentials can lead to persistent, far-reaching access to enterprise environments. The Eclipse Foundation emphasized that supply chain security is a shared responsibility between extension publishers and registry maintainers. Although the reported download count of affected extensions may be inflated due to bot activity, the risk remains significant for users relying on these extensions. The incident highlights the importance of secure token management, vigilant monitoring, and proactive supply chain security measures to prevent malware distribution through trusted software components.
Potential Impact
For European organizations, the exposure of Open VSX tokens and the potential for malicious VS Code extensions to be published or modified poses a supply chain risk that could lead to the installation of malware within development environments. This could compromise the confidentiality and integrity of source code, intellectual property, and potentially lead to broader network infiltration if attackers leverage compromised developer machines as entry points. Organizations relying heavily on VS Code and extensions from Open VSX or Microsoft's Marketplace are at risk of supply chain poisoning, which can be difficult to detect and remediate. The malware involved in the GlassWorm campaign requires stolen developer credentials, indicating targeted attacks on developers, which could escalate into persistent threats within enterprise environments. Given the widespread use of VS Code in European software development, this threat could impact software supply chains across multiple sectors, including technology, finance, and critical infrastructure. The incident also raises concerns about the security hygiene of developers and the need for improved token management and extension vetting processes. While the immediate severity is low, the potential for escalation and lateral movement within networks means organizations must remain vigilant to prevent exploitation.
Mitigation Recommendations
European organizations should implement several specific measures to mitigate this threat: 1) Enforce strict access controls and auditing on developer tokens and credentials to prevent accidental exposure and misuse. 2) Integrate automated scanning tools into CI/CD pipelines to detect embedded secrets, tokens, or malicious code in extensions before deployment. 3) Regularly update and patch VS Code extensions, prioritizing those from trusted sources and monitoring for security advisories related to Open VSX and Microsoft Marketplace extensions. 4) Educate developers on secure token management practices, including avoiding committing tokens to public repositories and using environment variables or secure vaults. 5) Employ endpoint detection and response (EDR) solutions to monitor developer workstations for suspicious activity indicative of credential theft or malware execution. 6) Collaborate with security teams to monitor threat intelligence feeds for indicators related to GlassWorm or similar campaigns. 7) Consider restricting or sandboxing the use of third-party extensions in sensitive development environments to limit potential attack surfaces. 8) Advocate for and participate in community efforts to improve supply chain security, such as adopting token prefix standards and contributing to extension vetting processes. These targeted actions go beyond generic advice by focusing on the unique risks posed by token leakage and supply chain attacks in the VS Code ecosystem.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/10/eclipse-foundation-revokes-leaked-open.html","fetched":true,"fetchedAt":"2025-11-01T01:10:55.546Z","wordCount":988}
Threat ID: 69055e2471a6fc4aff34f141
Added to database: 11/1/2025, 1:11:00 AM
Last enriched: 11/1/2025, 1:12:08 AM
Last updated: 11/1/2025, 3:33:40 PM
Views: 8
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
open source CVE scanner for project dependencies. VSCode extension.
MediumData Security Posture Management — What Does 'Best in Class' Look Like?
LowUS Stands Out in Refusal to Sign UN Cybercrime Treaty
LowRussian Ransomware Gangs Weaponize Open-Source AdaptixC2 for Advanced Attacks
MediumCVE-2025-6075: Vulnerability in Python Software Foundation CPython
LowActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.