CVE-2017-5329

Palo Alto Networks Terminal Services Agent before 7.0.7 allows local users to gain privileges via vectors that trigger an out-of-bounds write operation.
References
Link Resource
http://www.securityfocus.com/bid/95818 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41176/ Third Party Advisory VDB Entry
https://security.paloaltonetworks.com/CVE-2017-5329 Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:paloaltonetworks:terminal_services_agent:*:*:*:*:*:*:*:*

Information

Published : 2017-01-27 14:59

Updated : 2021-09-13 05:04


NVD link : CVE-2017-5329

Mitre link : CVE-2017-5329


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

paloaltonetworks

  • terminal_services_agent