Vulnerabilities

Audit Finds Critical Vulnerability in iTerm2 macOS Terminal Emulator

A security audit funded by Mozilla has led to the discovery of a critical remote command execution vulnerability in the popular iTerm2 macOS terminal emulator.

<p><strong><span><span>A security audit funded by Mozilla has led to the discovery of a critical remote command execution vulnerability in the popular iTerm2 macOS terminal emulator.</span></span></strong></p>

A security audit funded by Mozilla has led to the discovery of a critical remote command execution vulnerability in the popular iTerm2 macOS terminal emulator.

The audit was conducted by Radically Open Security as part of Mozilla’s Open Source Support program (MOSS), which aims to ensure that the open source ecosystem is “healthy and secure.” iTerm2 was selected for an audit due to its popularity and the fact that it processes untrusted data.

The identified vulnerability has been patched by iTerm2’s developer, George Nachman, with the release of version 3.3.6.

According to Mozilla, the flaw could impact over a hundred thousand users, including developers, system administrators and others that may be seen as a valuable target to threat actors.

The vulnerability, tracked as CVE-2019-9535, exists in the way iTerm2 integrates with tmux, a terminal multiplexer for Unix-like operating systems. An attacker who can provide malicious output to the terminal could remotely execute arbitrary commands with the privileges of the targeted user.

In the case of developers and system admins, the vulnerability can pose a serious risk considering that they often have elevated privileges and access to sensitive information.

Nachman explained that the flaw can be exploited using specially crafted files or malicious input. The CERT Coordination Center noted in an advisory that “potential attack vectors include connecting via SSH to a malicious server, using curl to fetch a malicious website, or using tail -f to follow a logfile containing some malicious content.”

Mozilla says the vulnerability appears to have been present in iTerm2 for at least 7 years. The organization has published a video showing an exploit in action.

Advertisement. Scroll to continue reading.

“Typically this vulnerability would require some degree of user interaction or trickery; but because it can be exploited via commands generally considered safe there is a high degree of concern about the potential impact,” Mozilla’s Tom Ritter explained.

Related: Code Execution Vulnerability Impacts NSA Reverse Engineering Tool

Related: ProFTPD Vulnerability Can Expose Servers to Attacks

Related: Several Vulnerabilities Patched in nginx

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version