CVE-2020-8871

Description

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.0-47107 . An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the VGA virtual device. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the hypervisor. Was ZDI-CAN-9403.

Category

6.7
CVSS
Severity: Medium
CVSS 3.1 •
CVSS 3.0 •
CVSS 2.0 •
EPSS 0.07%
Third-Party Advisory zerodayinitiative.com
Affected: Parallels Desktop
Published at:
Updated at:

References

Link Tags
https://www.zerodayinitiative.com/advisories/ZDI-20-292/ vdb entry third party advisory

Frequently Asked Questions

What is the severity of CVE-2020-8871?
CVE-2020-8871 has been scored as a medium severity vulnerability.
How to fix CVE-2020-8871?
To fix CVE-2020-8871, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2020-8871 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2020-8871 is being actively exploited. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2020-8871?
CVE-2020-8871 affects Parallels Desktop.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.