2017
04.14

Solaris versions 7 through 11 on both x86 and SPARC suffer from an EXTREMEPARR dtappgather local privilege escalation vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.