cpe:/o:linux:linux_kernel:3.2::~~~~x86~ cpe:/o:linux:linux_kernel:3.2.1::~~~~x86~ CVE-2012-2100 2012-07-03T12:40:32.067-04:00 2013-02-07T23:49:48.250-05:00 7.1 NETWORK MEDIUM NONE NONE NONE COMPLETE http://nvd.nist.gov 2012-07-03T14:13:00.000-04:00 BID 53414 REDHAT RHSA-2012:1445 REDHAT RHSA-2012:1580 MLIST [oss-security] 20120412 Re: fix to CVE-2009-4307 CONFIRM http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d50f2ab6f050311dbf7b8f5501b25f0bf64a439b CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2 CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=809687 CONFIRM https://github.com/torvalds/linux/commit/d50f2ab6f050311dbf7b8f5501b25f0bf64a439b The ext4_fill_flex_info function in fs/ext4/super.c in the Linux kernel before 3.2.2, on the x86 platform and unspecified other platforms, allows user-assisted remote attackers to trigger inconsistent filesystem-groups data and possibly cause a denial of service via a malformed ext4 filesystem containing a super block with a large FLEX_BG group size (aka s_log_groups_per_flex value). NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4307.