Multiple vulnerabilities in Parallels Desktop



Published: 2021-09-27
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-34868
CVE-2021-34867
CVE-2021-34869
CWE-ID CWE-789
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Parallels Desktop
Operating systems & Components / Operating system package or component

Vendor

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Uncontrolled Memory Allocation

EUVDB-ID: #VU56890

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-34868

CWE-ID: CWE-789 - Uncontrolled Memory Allocation

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to uncontrolled memory allocation within the Toolgate component. A local user can escalate privileges and execute arbitrary code in the context of the hypervisor.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Parallels Desktop: before 17.0.0 51461

External links

http://www.zerodayinitiative.com/advisories/ZDI-21-1056/
http://kb.parallels.com/125013


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Uncontrolled Memory Allocation

EUVDB-ID: #VU56891

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-34867

CWE-ID: CWE-789 - Uncontrolled Memory Allocation

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to uncontrolled memory allocation within the Toolgate component. A local administrator can escalate privileges and execute arbitrary code in the context of the hypervisor.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Parallels Desktop: before 17.0.0 51461

External links

http://www.zerodayinitiative.com/advisories/ZDI-21-1055/
http://kb.parallels.com/125013


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Uncontrolled Memory Allocation

EUVDB-ID: #VU56892

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-34869

CWE-ID: CWE-789 - Uncontrolled Memory Allocation

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to uncontrolled memory allocation within the Toolgate component. A local user can escalate privileges and execute arbitrary code in the context of the hypervisor.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Parallels Desktop: before 17.0.0 51461

External links

http://www.zerodayinitiative.com/advisories/ZDI-21-1057/
http://kb.parallels.com/125013


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###