CVE-2021-3669

A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.
References
Link Resource
https://access.redhat.com/security/cve/CVE-2021-3669 Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1980619 Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1986473 Issue Tracking Permissions Required
https://security-tracker.debian.org/tracker/CVE-2021-3669 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:ibm:spectrum_copy_data_management:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:spectrum_protect_plus:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:redhat:build_of_quarkus:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_aus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*
OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
OR cpe:2.3:a:redhat:openshift_container_platform:4.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

History

07 Jul 2023, 19:16

Type Values Removed Values Added
CWE CWE-400 CWE-770
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1986473 - Permissions Required (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1986473 - Issue Tracking, Permissions Required

12 Feb 2023, 23:42

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:1975', 'name': 'https://access.redhat.com/errata/RHSA-2022:1975', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:1988', 'name': 'https://access.redhat.com/errata/RHSA-2022:1988', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:21

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2022:1975 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:1988 -

29 Aug 2022, 17:38

Type Values Removed Values Added
CWE CWE-400
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1980619 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1980619 - Issue Tracking, Third Party Advisory
References (MISC) https://security-tracker.debian.org/tracker/CVE-2021-3669 - (MISC) https://security-tracker.debian.org/tracker/CVE-2021-3669 - Issue Tracking, Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1986473 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1986473 - Permissions Required
References (MISC) https://access.redhat.com/security/cve/CVE-2021-3669 - (MISC) https://access.redhat.com/security/cve/CVE-2021-3669 - Issue Tracking, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
First Time Redhat enterprise Linux For Ibm Z Systems Eus
Redhat codeready Linux Builder
Fedoraproject fedora
Redhat enterprise Linux For Ibm Z Systems
Redhat openshift Container Platform
Redhat enterprise Linux For Real Time For Nfv
Redhat enterprise Linux For Real Time Tus
Debian debian Linux
Redhat enterprise Linux For Real Time For Nfv Tus
Ibm
Redhat enterprise Linux Server Aus
Ibm spectrum Copy Data Management
Fedoraproject
Redhat enterprise Linux Eus
Redhat enterprise Linux For Real Time
Ibm spectrum Protect Plus
Redhat
Redhat virtualization Host
Redhat build Of Quarkus
Debian
Redhat enterprise Linux
Linux
Redhat enterprise Linux Aus
Redhat enterprise Linux For Power Little Endian Eus
Redhat enterprise Linux For Power Little Endian
Redhat developer Tools
Redhat enterprise Linux Server For Power Little Endian Update Services For Sap Solutions
Linux linux Kernel
Redhat enterprise Linux Server Tus
CPE cpe:2.3:a:ibm:spectrum_protect_plus:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:build_of_quarkus:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:spectrum_copy_data_management:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_aus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*

26 Aug 2022, 17:17

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-26 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2021-3669

Mitre link : CVE-2021-3669

CVE.ORG link : CVE-2021-3669


JSON object : View

Products Affected

debian

  • debian_linux

redhat

  • enterprise_linux_server_aus
  • enterprise_linux_server_tus
  • enterprise_linux_eus
  • enterprise_linux_for_real_time_for_nfv
  • enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
  • enterprise_linux_for_ibm_z_systems
  • enterprise_linux_for_power_little_endian_eus
  • codeready_linux_builder
  • enterprise_linux_for_ibm_z_systems_eus
  • build_of_quarkus
  • openshift_container_platform
  • enterprise_linux_for_real_time_for_nfv_tus
  • virtualization_host
  • enterprise_linux_for_power_little_endian
  • developer_tools
  • enterprise_linux_for_real_time_tus
  • enterprise_linux_aus
  • enterprise_linux
  • enterprise_linux_for_real_time

linux

  • linux_kernel

fedoraproject

  • fedora

ibm

  • spectrum_copy_data_management
  • spectrum_protect_plus
CWE
CWE-770

Allocation of Resources Without Limits or Throttling

CWE-400

Uncontrolled Resource Consumption