Vulnerability CVE-2017-5329


Published: 2017-01-27   Modified: 2017-01-28

Description:
Palo Alto Networks Terminal Services Agent before 7.0.7 allows local users to gain privileges via vectors that trigger an out-of-bounds write operation.

See advisories in our WLB2 database:
Topic
Author
Date
High
Palo Alto Networks Terminal Services Agent 7.0.3-13 Integer Overflow
Parvez Anwar
27.01.2017

Type:

CWE-787

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Palo alto networks -> Terminal services agent 

 References:
http://www.securityfocus.com/bid/95818
https://securityadvisories.paloaltonetworks.com/Home/Detail/71
https://www.exploit-db.com/exploits/41176/

Copyright 2024, cxsecurity.com

 

Back to Top