Vulnerabilities > CVE-2017-5329 - Out-of-bounds Write vulnerability in Paloaltonetworks Terminal Services Agent

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
paloaltonetworks
CWE-787
exploit available

Summary

Palo Alto Networks Terminal Services Agent before 7.0.7 allows local users to gain privileges via vectors that trigger an out-of-bounds write operation.

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionPalo Alto Networks Terminal Services Agent 7.0.3-13 - Integer Overflow. CVE-2017-5329. Local exploit for Windows platform
fileexploits/windows/local/41176.c
idEDB-ID:41176
last seen2017-01-27
modified2017-01-26
platformwindows
port
published2017-01-26
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/41176/
titlePalo Alto Networks Terminal Services Agent 7.0.3-13 - Integer Overflow
typelocal

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/140803/pantsa-overflow.txt
idPACKETSTORM:140803
last seen2017-01-31
published2017-01-31
reporterParvez Anwar
sourcehttps://packetstormsecurity.com/files/140803/Palo-Alto-Networks-Terminal-Services-Agent-7.0.3-13-Integer-Overflow.html
titlePalo Alto Networks Terminal Services Agent 7.0.3-13 Integer Overflow