CVE-2022-34892

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop Parallels Desktop 17.1.1. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the update machanism. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-16396.
References
Link Resource
https://kb.parallels.com/125013 Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-22-943/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:parallels:parallels_desktop:17.1.1:*:*:*:*:*:*:*

History

28 Jul 2022, 13:53

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-943/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-943/ - Third Party Advisory, VDB Entry
References (MISC) https://kb.parallels.com/125013 - (MISC) https://kb.parallels.com/125013 - Vendor Advisory
First Time Parallels parallels Desktop
Parallels
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:parallels:parallels_desktop:17.1.1:*:*:*:*:*:*:*

18 Jul 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-18 15:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-34892

Mitre link : CVE-2022-34892

CVE.ORG link : CVE-2022-34892


JSON object : View

Products Affected

parallels

  • parallels_desktop
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')