Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Audit Finds Critical Vulnerability in iTerm2 macOS Terminal Emulator

A security audit funded by Mozilla has led to the discovery of a critical remote command execution vulnerability in the popular iTerm2 macOS terminal emulator.

A security audit funded by Mozilla has led to the discovery of a critical remote command execution vulnerability in the popular iTerm2 macOS terminal emulator.

The audit was conducted by Radically Open Security as part of Mozilla’s Open Source Support program (MOSS), which aims to ensure that the open source ecosystem is “healthy and secure.” iTerm2 was selected for an audit due to its popularity and the fact that it processes untrusted data.

The identified vulnerability has been patched by iTerm2’s developer, George Nachman, with the release of version 3.3.6.

According to Mozilla, the flaw could impact over a hundred thousand users, including developers, system administrators and others that may be seen as a valuable target to threat actors.

The vulnerability, tracked as CVE-2019-9535, exists in the way iTerm2 integrates with tmux, a terminal multiplexer for Unix-like operating systems. An attacker who can provide malicious output to the terminal could remotely execute arbitrary commands with the privileges of the targeted user.

In the case of developers and system admins, the vulnerability can pose a serious risk considering that they often have elevated privileges and access to sensitive information.

Nachman explained that the flaw can be exploited using specially crafted files or malicious input. The CERT Coordination Center noted in an advisory that “potential attack vectors include connecting via SSH to a malicious server, using curl to fetch a malicious website, or using tail -f to follow a logfile containing some malicious content.”

Mozilla says the vulnerability appears to have been present in iTerm2 for at least 7 years. The organization has published a video showing an exploit in action.

Advertisement. Scroll to continue reading.

“Typically this vulnerability would require some degree of user interaction or trickery; but because it can be exploited via commands generally considered safe there is a high degree of concern about the potential impact,” Mozilla’s Tom Ritter explained.

Related: Code Execution Vulnerability Impacts NSA Reverse Engineering Tool

Related: ProFTPD Vulnerability Can Expose Servers to Attacks

Related: Several Vulnerabilities Patched in nginx

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.