CVE-2021-27242

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.0.1-48919. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the Toolgate component. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the hypervisor. Was ZDI-CAN-11926.
References
Link Resource
https://kb.parallels.com/en/125013 Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-21-209/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:parallels:parallels_desktop:16.0.1:*:*:*:*:macos:*:*

History

25 Apr 2022, 20:25

Type Values Removed Values Added
CWE CWE-119 CWE-787

01 Apr 2021, 16:07

Type Values Removed Values Added
CPE cpe:2.3:a:parallels:parallels_desktop:16.0.1:*:*:*:*:macos:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 8.8
References (N/A) https://kb.parallels.com/en/125013 - (N/A) https://kb.parallels.com/en/125013 - Vendor Advisory
References (N/A) https://www.zerodayinitiative.com/advisories/ZDI-21-209/ - (N/A) https://www.zerodayinitiative.com/advisories/ZDI-21-209/ - Third Party Advisory, VDB Entry

29 Mar 2021, 22:15

Type Values Removed Values Added
Summary This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.0.1-48919. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the Toolgate component. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the hypervisor. Was ZDI-CAN-11926. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.0.1-48919. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the Toolgate component. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the hypervisor. Was ZDI-CAN-11926.

29 Mar 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-29 21:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-27242

Mitre link : CVE-2021-27242

CVE.ORG link : CVE-2021-27242


JSON object : View

Products Affected

parallels

  • parallels_desktop
CWE
CWE-787

Out-of-bounds Write