Multiple vulnerabilities in Parallels Desktop



Published: 2021-08-03
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2021-34854
CVE-2021-34857
CVE-2021-34855
CVE-2021-34856
CWE-ID CWE-789
CWE-787
CWE-200
CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Parallels Desktop
Operating systems & Components / Operating system package or component

Vendor

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Uncontrolled Memory Allocation

EUVDB-ID: #VU55530

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-34854

CWE-ID: CWE-789 - Uncontrolled Memory Allocation

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to uncontrolled memory allocation in the Toolgate component. A local user can escalate privileges and execute arbitrary code in the context of the hypervisor.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Parallels Desktop: before 16.5.1

External links

http://www.zerodayinitiative.com/advisories/ZDI-21-937/
http://kb.parallels.com/125013


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU55533

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-34857

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input within the Toolgate component. A local administrator can trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Parallels Desktop: before 16.5.1

External links

http://www.zerodayinitiative.com/advisories/ZDI-21-940/
http://kb.parallels.com/125013


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU55532

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-34855

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to the lack of proper initialization of memory within the Toolgate component. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Parallels Desktop: before 16.5.1

External links

http://www.zerodayinitiative.com/advisories/ZDI-21-939/
http://kb.parallels.com/125013


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU55531

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-34856

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a memory corruption condition in the virtio-gpu virtual device. A local administrator can escalate privileges and execute arbitrary code in the context of the hypervisor. 

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Parallels Desktop: before 16.5.1

External links

http://www.zerodayinitiative.com/advisories/ZDI-21-938/
http://kb.parallels.com/125013


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###