Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Common Desktop Environment (CDE)). The supported version that is affected is 10. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris. Successful attacks of this vulnerability can result in takeover of Solaris. Note: CVE-2017-3622 is assigned for the "Extremeparr". CVSS 3.0 Base Score 7.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2017-04-24T19:00:00

Updated: 2024-08-05T14:30:59.069Z

Reserved: 2016-12-06T00:00:00

Link: CVE-2017-3622

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-24T19:59:06.770

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-3622

cve-icon Redhat

No data.