A lack of code signature verification in Parallels Desktop for Mac v19.3.0 and below allows attackers to escalate privileges via a crafted macOS installer, because Parallels Service is setuid root.
History

Mon, 23 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Parallels
Parallels parallels Desktop
Weaknesses CWE-269
CPEs cpe:2.3:a:parallels:parallels_desktop:*:*:*:*:*:macos:*:*
Vendors & Products Parallels
Parallels parallels Desktop
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 23 Sep 2024 15:45:00 +0000

Type Values Removed Values Added
Description A lack of code signature verification in Parallels Desktop for Mac v19.3.0 and below allows attackers to escalate privileges via a crafted macOS installer, because Parallels Service is setuid root.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-09-23T00:00:00

Updated: 2024-09-23T16:15:56.922Z

Reserved: 2024-05-02T00:00:00

Link: CVE-2024-34331

cve-icon Vulnrichment

Updated: 2024-09-23T16:15:35.797Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-23T16:15:05.400

Modified: 2024-09-26T13:32:55.343

Link: CVE-2024-34331

cve-icon Redhat

No data.