5.5
MEDIUM
CVE-2021-3669
Linux Kernel Shared Memory Scalability Denial of Service
Description

A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.

INFO

Published Date :

Aug. 26, 2022, 4:15 p.m.

Last Modified :

July 7, 2023, 7:16 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-3669 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat openshift_container_platform
5 Redhat virtualization_host
6 Redhat developer_tools
7 Redhat enterprise_linux_for_ibm_z_systems_eus
8 Redhat enterprise_linux_for_power_little_endian
9 Redhat enterprise_linux_for_power_little_endian_eus
10 Redhat enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
11 Redhat enterprise_linux_for_real_time
12 Redhat enterprise_linux_for_real_time_for_nfv
13 Redhat enterprise_linux_for_real_time_for_nfv_tus
14 Redhat enterprise_linux_for_real_time_tus
15 Redhat enterprise_linux_aus
16 Redhat codeready_linux_builder
17 Redhat enterprise_linux_for_ibm_z_systems
18 Redhat build_of_quarkus
1 Ibm spectrum_protect_plus
2 Ibm spectrum_copy_data_management
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3669.

URL Resource
https://access.redhat.com/security/cve/CVE-2021-3669 Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1980619 Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1986473 Issue Tracking Permissions Required
https://security-tracker.debian.org/tracker/CVE-2021-3669 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3669 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3669 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 07, 2023

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1986473 Permissions Required https://bugzilla.redhat.com/show_bug.cgi?id=1986473 Issue Tracking, Permissions Required
    Removed CWE NIST CWE-400
    Added CWE NIST CWE-770
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Removed Reference https://access.redhat.com/errata/RHSA-2022:1975 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:1988 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-400
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added Reference https://access.redhat.com/errata/RHSA-2022:1988 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:1975 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-400
  • Initial Analysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2021-3669 No Types Assigned https://access.redhat.com/security/cve/CVE-2021-3669 Issue Tracking, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1980619 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1980619 Issue Tracking, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1986473 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1986473 Permissions Required
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2021-3669 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2021-3669 Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:ibm:spectrum_copy_data_management:*:*:*:*:*:*:*:* versions from (including) 2.2.0.0 up to (including) 2.2.15.0 *cpe:2.3:a:ibm:spectrum_protect_plus:*:*:*:*:*:*:*:* versions from (including) 10.1.0 up to (including) 10.1.10.2 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:build_of_quarkus:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.7 *cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform:4.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.7:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3669 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability