Palo Alto Networks Terminal Services Agent before 7.0.7 allows local users to gain privileges via vectors that trigger an out-of-bounds write operation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-27T22:01:00

Updated: 2024-08-05T14:55:35.779Z

Reserved: 2017-01-09T00:00:00

Link: CVE-2017-5329

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-01-27T22:59:08.383

Modified: 2021-09-13T12:04:14.510

Link: CVE-2017-5329

cve-icon Redhat

No data.