CVE-2021-2149

Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). The supported version that is affected is 8.8. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle ZFS Storage Appliance Kit executes to compromise Oracle ZFS Storage Appliance Kit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle ZFS Storage Appliance Kit accessible data. CVSS 3.1 Base Score 2.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N).
References
Link Resource
https://www.oracle.com/security-alerts/cpuapr2021.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:oracle:zfs_storage_appliance:8.8:*:*:*:*:*:*:*

History

23 Apr 2021, 21:23

Type Values Removed Values Added
CPE cpe:2.3:o:oracle:zfs_storage_appliance:8.8:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : 2.5
v2 : 1.9
v3 : 2.5
References (MISC) https://www.oracle.com/security-alerts/cpuapr2021.html - (MISC) https://www.oracle.com/security-alerts/cpuapr2021.html - Patch, Vendor Advisory

22 Apr 2021, 23:32

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-22 22:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-2149

Mitre link : CVE-2021-2149

CVE.ORG link : CVE-2021-2149


JSON object : View

Products Affected

oracle

  • zfs_storage_appliance