Out-of-bounds write in tmux



Published: 2020-11-06 | Updated: 2020-11-18
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-27347
CWE-ID CWE-787
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
tmux
Client/Desktop applications / Other client software

Vendor tmux

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU48517

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27347

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local authenticated user to execute arbitrary code.

In tmux before version 3.1c the function input_csi_dispatch_sgr_colon() in file input.c contained a stack-based buffer-overflow that can be exploited by terminal output.

Mitigation

Install update from vendor's website.

Vulnerable software versions

tmux: 3.0 - 3.1b

CPE2.3 External links

http://github.com/tmux/tmux/commit/a868bacb46e3c900530bed47a1c6f85b0fbe701c
http://raw.githubusercontent.com/tmux/tmux/3.1c/CHANGES
http://security.gentoo.org/glsa/202011-10
http://www.openwall.com/lists/oss-security/2020/11/05/3


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###