CVE-2017-5329

Palo Alto Networks Terminal Services Agent before 7.0.7 allows local users to gain privileges via vectors that trigger an out-of-bounds write operation.
References
Link Resource
http://www.securityfocus.com/bid/95818 Third Party Advisory VDB Entry
https://security.paloaltonetworks.com/CVE-2017-5329 Vendor Advisory
https://www.exploit-db.com/exploits/41176/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:paloaltonetworks:terminal_services_agent:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-27 22:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-5329

Mitre link : CVE-2017-5329

CVE.ORG link : CVE-2017-5329


JSON object : View

Products Affected

paloaltonetworks

  • terminal_services_agent
CWE
CWE-787

Out-of-bounds Write