=============================================================================== Parallels Tools - Unquoted Search Path Local Privilege Escalation Vulnerability =============================================================================== Affected Software : Parallels Tools 9.0 for Windows (shipped with Parallels Desktop 9 and probably other) Local/Remote : Local Severity : Medium Discovered by : Anastasios Monachos (secuid0) - [anastasiosm (at) gmail (dot) com] [Summary] Parallels Tools are a suite of special utilities that help you use your virtual machines in the most comfortable and efficient way. With Parallels Tools, amongst other things you can synchronise your clipboard between the guest and host OS, you can share the primary OS folders to access them from the guest OS etc. For a full description of the Parallels Tools functionalities please see http://download.parallels.com/desktop/v4/docs/en/Parallels_Desktop_Users_Guide/22272.htm It was observed that Parallels Tools suffer by a flaw that may allow an attacker to gain access to unauthorized privileges. [Vulnerability Details] Two unquoted search path issues discovered, one impacting the Parallels Tools Service (prl_tools_service.exe) and another one impacting the Parallels Coherence Service (coherence.exe) for Windows, deployed as part of Parallels Tools. The vulnerability could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. A successful attempt would require the local user to be able to insert their code in the system root path undetected by the OS or other security applications where it could potentially be executed during application startup or reboot. If successful, the local user’s code would execute with the elevated privileges of the application, typically SYSTEM privileges. [Timeline] 16/02/2014 - Advisory created, shared with Parallels 17/02/2014 - Parallels requested more information 17/02/2014 - Conf call with representative from First line Technical Support 18/02/2014 - Parallels Second line Technical Support requested more information 19/02/2014 - Replied with extensive details of the vulnerability 20/02/2014 - Video demo; Parallels Support will share the information to their Development Team 08/07/2014 - Requested status update on existing ticket (no response) 27/07/2014 - Opened a new Ticket with Parallels Support requesting update 28/07/2014 - Parallels support team responded, Parallels does not have a guaranteed ETA for the fix 28/07/2014 - Advisory published