Attacker Value
Moderate
(1 user assessed)
Exploitability
Very Low
(1 user assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

iTerm2 with tmux integration is vulnerable to remote command execution

Disclosure Date: October 09, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability exists in the way that iTerm2 integrates with tmux’s control mode, which may allow an attacker to execute arbitrary commands by providing malicious output to the terminal. This affects versions of iTerm2 up to and including 3.3.5. This vulnerability may allow an attacker to execute arbitrary commands on their victim’s computer by providing malicious output to the terminal. It could be exploited using command-line utilities that print attacker-controlled content.

Add Assessment

1
Ratings
  • Attacker Value
    Medium
  • Exploitability
    Very Low
Technical Analysis

It’s probably just as important to choose terminal emulators that have minimal feature sets if you are doing administration work in the first place. iTerm2 in particular has a lot of features that are internally labeled as insecure, so it probably makes sense to evaluate if you are actually using those features and if you need them.

A maybe growing thread on exploitation: https://twitter.com/TheColonial/status/1182032288785166336

Also here’s where to disable some of the other features by answering ‘Yes’ to this setting.

image

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • iterm2

Products

  • iterm2

Additional Info

Technical Analysis