CVE-2022-21563

Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). The supported version that is affected is 8.8. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle ZFS Storage Appliance Kit executes to compromise Oracle ZFS Storage Appliance Kit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle ZFS Storage Appliance Kit accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle ZFS Storage Appliance Kit. CVSS 3.1 Base Score 3.4 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L).
References
Link Resource
https://www.oracle.com/security-alerts/cpujul2022.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*

History

25 Jul 2022, 18:55

Type Values Removed Values Added
First Time Oracle
Oracle zfs Storage Appliance Kit
CPE cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
References (MISC) https://www.oracle.com/security-alerts/cpujul2022.html - (MISC) https://www.oracle.com/security-alerts/cpujul2022.html - Patch, Vendor Advisory

19 Jul 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-19 22:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-21563

Mitre link : CVE-2022-21563

CVE.ORG link : CVE-2022-21563


JSON object : View

Products Affected

oracle

  • zfs_storage_appliance_kit