Advisory Details

August 18th, 2020

Parallels Desktop Networking Out-Of-Bounds Access Privilege Escalation Vulnerability

ZDI-20-1015
ZDI-CAN-11253

CVE ID CVE-2020-17397
CVSS SCORE 7.5, AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
AFFECTED VENDORS Parallels
AFFECTED PRODUCTS Desktop
VULNERABILITY DETAILS

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability.

The specific flaw exists within the handling of network packets. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the hypervisor.

ADDITIONAL DETAILS Parallels has issued an update to correct this vulnerability. More details can be found at:
https://kb.parallels.com/en/125013
DISCLOSURE TIMELINE
  • 2020-06-24 - Vulnerability reported to vendor
  • 2020-08-18 - Coordinated public release of advisory
CREDIT ziming zhang from Codesafe Team of Legendsec at Qi'anxin Group
BACK TO ADVISORIES