CVE-2021-34867

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.3-49160. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the Toolgate component. The issue results from the lack of proper validation of user-supplied data, which can result in an uncontrolled memory allocation. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the hypervisor. Was ZDI-CAN-13672.
References
Link Resource
https://kb.parallels.com/125013 Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-21-1055/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:parallels:parallels:16.1.3-49160:*:*:*:*:*:*:*

History

31 Jan 2022, 20:21

Type Values Removed Values Added
References (MISC) https://kb.parallels.com/125013 - (MISC) https://kb.parallels.com/125013 - Vendor Advisory
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1055/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1055/ - Third Party Advisory, VDB Entry
First Time Parallels
Parallels parallels
CPE cpe:2.3:a:parallels:parallels:16.1.3-49160:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 8.2

25 Jan 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-25 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-34867

Mitre link : CVE-2021-34867

CVE.ORG link : CVE-2021-34867


JSON object : View

Products Affected

parallels

  • parallels
CWE
CWE-789

Memory Allocation with Excessive Size Value