CVE-2012-2100

high

Description

The ext4_fill_flex_info function in fs/ext4/super.c in the Linux kernel before 3.2.2, on the x86 platform and unspecified other platforms, allows user-assisted remote attackers to trigger inconsistent filesystem-groups data and possibly cause a denial of service via a malformed ext4 filesystem containing a super block with a large FLEX_BG group size (aka s_log_groups_per_flex value). NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4307.

References

https://github.com/torvalds/linux/commit/d50f2ab6f050311dbf7b8f5501b25f0bf64a439b

https://bugzilla.redhat.com/show_bug.cgi?id=809687

http://www.securityfocus.com/bid/53414

http://www.openwall.com/lists/oss-security/2012/04/12/11

http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2

http://rhn.redhat.com/errata/RHSA-2012-1580.html

http://rhn.redhat.com/errata/RHSA-2012-1445.html

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d50f2ab6f050311dbf7b8f5501b25f0bf64a439b

Details

Source: Mitre, NVD

Published: 2012-07-03

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 7.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High