This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.4. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the prl_hypervisor kext. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the hypervisor. Was ZDI-CAN-11304.
References
Link Resource
https://kb.parallels.com/en/125013 Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-20-1018/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zdi

Published: 2020-08-25T20:20:54

Updated: 2020-08-25T20:20:54

Reserved: 2020-08-07T00:00:00


Link: CVE-2020-17400

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-08-25T21:15:13.960

Modified: 2020-08-26T16:12:15.223


Link: CVE-2020-17400

JSON object: View

cve-icon Redhat Information

No data.

CWE