CVE-2021-34986

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.5.0 (49183). An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Parallels Service. By creating a symbolic link, an attacker can abuse the service to execute a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-13932.
References
Link Resource
https://kb.parallels.com/en/125013 Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-22-385/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:parallels:parallels_desktop:16.5.0:*:*:*:*:macos:*:*

History

22 Jul 2022, 14:01

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:parallels:parallels_desktop:16.5.0:*:*:*:*:macos:*:*
First Time Parallels parallels Desktop
Parallels
References (N/A) https://www.zerodayinitiative.com/advisories/ZDI-22-385/ - (N/A) https://www.zerodayinitiative.com/advisories/ZDI-22-385/ - Third Party Advisory, VDB Entry
References (N/A) https://kb.parallels.com/en/125013 - (N/A) https://kb.parallels.com/en/125013 - Vendor Advisory

15 Jul 2022, 20:15

Type Values Removed Values Added
CWE CWE-367
Summary This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.5.0 (49183). An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Parallels Service. By creating a symbolic link, an attacker can abuse the service to execute a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-13932. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.5.0 (49183). An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Parallels Service. By creating a symbolic link, an attacker can abuse the service to execute a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-13932.

15 Jul 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-15 19:15

Updated : 2023-12-10 14:35


NVD link : CVE-2021-34986

Mitre link : CVE-2021-34986

CVE.ORG link : CVE-2021-34986


JSON object : View

Products Affected

parallels

  • parallels_desktop
CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition