CVE-2021-31429 – Parallels Desktop IDE Heap-based Buffer Overflow Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2021-31429
21 Apr 2021 — This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.5-47309. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the hypervisor. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the hypervisor. ... Fue ZDI-CAN-13187 This vulnerability allows local attackers to escalate privileges on af... • https://kb.parallels.com/en/125013 • CWE-122: Heap-based Buffer Overflow •
CVE-2021-31431 – Parallels Desktop IDE Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2021-31431
21 Apr 2021 — An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the hypervisor. ... An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the hypervisor. • https://kb.parallels.com/en/125013 • CWE-125: Out-of-bounds Read •
CVE-2021-31422 – Parallels Desktop e1000e Time-Of-Check Time-Of-Use Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2021-31422
21 Apr 2021 — This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.1-49141. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the hypervisor. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the hypervisor. ... Fue ZDI-CAN-12527 This vulnerability allows local attackers to escalate privileges on af... • https://kb.parallels.com/en/125013 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition CWE-667: Improper Locking •
CVE-2021-31425 – Parallels Desktop Tools Integer Overflow Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2021-31425
21 Apr 2021 — This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.2-49151. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel on the target guest system. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel on the target guest system. ... Fue ZDI-CAN-12790 This vulnerability allows local... • https://kb.parallels.com/en/125013 • CWE-190: Integer Overflow or Wraparound •
CVE-2021-1077 – Gentoo Linux Security Advisory 202310-02
https://notcve.org/view.php?id=CVE-2021-1077
21 Apr 2021 — A local attacker could use this issue to cause a denial of service, expose sensitive information, or escalate privileges. • https://nvidia.custhelp.com/app/answers/detail/a_id/5172 • CWE-404: Improper Resource Shutdown or Release •
CVE-2021-31418 – Parallels Desktop Toolgate Uninitialized Memory Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2021-31418
21 Apr 2021 — An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the hypervisor. ... An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the hypervisor. • https://kb.parallels.com/en/125013 • CWE-908: Use of Uninitialized Resource •
CVE-2021-31427 – Parallels Desktop OTG Time-Of-Check Time-Of-Use Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2021-31427
21 Apr 2021 — An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the hypervisor. ... An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the hypervisor. • https://kb.parallels.com/en/125013 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition CWE-667: Improper Locking •
CVE-2021-31419 – Parallels Desktop Toolgate Uninitialized Memory Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2021-31419
21 Apr 2021 — An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the hypervisor. ... An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the hypervisor. • https://kb.parallels.com/en/125013 • CWE-908: Use of Uninitialized Resource •
CVE-2021-31417 – Parallels Desktop Toolgate Uninitialized Memory Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2021-31417
21 Apr 2021 — An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the hypervisor. ... An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the hypervisor. • https://kb.parallels.com/en/125013 • CWE-908: Use of Uninitialized Resource •
CVE-2021-31426 – Parallels Desktop Tools Integer Overflow Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2021-31426
21 Apr 2021 — This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.2-49151. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel on the target guest system. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel on the target guest system. ... Fue ZDI-CAN-12791 This vulnerability allows local... • https://kb.parallels.com/en/125013 • CWE-190: Integer Overflow or Wraparound •