Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-2100 First vendor Publication 2012-07-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ext4_fill_flex_info function in fs/ext4/super.c in the Linux kernel before 3.2.2, on the x86 platform and unspecified other platforms, allows user-assisted remote attackers to trigger inconsistent filesystem-groups data and possibly cause a denial of service via a malformed ext4 filesystem containing a super block with a large FLEX_BG group size (aka s_log_groups_per_flex value). NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4307.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2100

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14536
 
Oval ID: oval:org.mitre.oval:def:14536
Title: USN-1404-1 -- Linux kernel (OMAP4) vulnerability
Description: linux-ti-omap4: Linux kernel for OMAP4 The system could be made to deny services if it received specially crafted local area network traffic.
Family: unix Class: patch
Reference(s): USN-1404-1
CVE-2011-3347
CVE-2012-2100
Version: 5
Platform(s): Ubuntu 11.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14624
 
Oval ID: oval:org.mitre.oval:def:14624
Title: USN-1389-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1389-1
CVE-2011-4127
CVE-2011-4622
CVE-2012-0038
CVE-2012-2100
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15199
 
Oval ID: oval:org.mitre.oval:def:15199
Title: USN-1388-1 -- Linux kernel (EC2) vulnerabilities
Description: linux-ec2: Linux kernel for EC2 Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1388-1
CVE-2011-4127
CVE-2011-4622
CVE-2012-0038
CVE-2012-2100
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15445
 
Oval ID: oval:org.mitre.oval:def:15445
Title: USN-1384-1 -- Linux kernel (Oneiric backport) vulnerabilities
Description: linux-lts-backport-oneiric: Linux kernel backport from Oneiric Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1384-1
CVE-2011-4097
CVE-2011-4127
CVE-2011-4622
CVE-2012-0038
CVE-2012-0055
CVE-2012-0207
CVE-2012-2100
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15515
 
Oval ID: oval:org.mitre.oval:def:15515
Title: USN-1405-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1405-1
CVE-2011-4127
CVE-2012-2100
Version: 5
Platform(s): Ubuntu 11.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17670
 
Oval ID: oval:org.mitre.oval:def:17670
Title: USN-1458-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1458-1
CVE-2011-4086
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-2100
Version: 7
Platform(s): Ubuntu 11.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21597
 
Oval ID: oval:org.mitre.oval:def:21597
Title: RHSA-2012:1445: kernel security and bug fix update (Low)
Description: The ext4_fill_flex_info function in fs/ext4/super.c in the Linux kernel before 3.2.2, on the x86 platform and unspecified other platforms, allows user-assisted remote attackers to trigger inconsistent filesystem-groups data and possibly cause a denial of service via a malformed ext4 filesystem containing a super block with a large FLEX_BG group size (aka s_log_groups_per_flex value). NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4307.
Family: unix Class: patch
Reference(s): RHSA-2012:1445-00
CESA-2012:1445
CVE-2012-2100
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22489
 
Oval ID: oval:org.mitre.oval:def:22489
Title: ELSA-2012:1445: kernel security and bug fix update (Low)
Description: The ext4_fill_flex_info function in fs/ext4/super.c in the Linux kernel before 3.2.2, on the x86 platform and unspecified other platforms, allows user-assisted remote attackers to trigger inconsistent filesystem-groups data and possibly cause a denial of service via a malformed ext4 filesystem containing a super block with a large FLEX_BG group size (aka s_log_groups_per_flex value). NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4307.
Family: unix Class: patch
Reference(s): ELSA-2012:1445-00
CVE-2012-2100
Version: 6
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27744
 
Oval ID: oval:org.mitre.oval:def:27744
Title: DEPRECATED: ELSA-2012-1445 -- kernel security and bug fix update (low)
Description: [2.6.18-308.20.1.el5] - Revert: [x86] mm: randomize SHLIB_BASE (Dave Anderson) [804953 804954] {CVE-2012-1568} [2.6.18-308.19.1.el5] - [net] be2net: Remove code that stops further access to BE NIC based on UE bits (Alexander Gordeev) [867896 862811] - [net] netpoll: fix an incorrect check for NULL pointer (Alexander Gordeev) [856079 848098] - [net] mlx4: Add support for EEH error recovery (Alexander Gordeev) [847404 798048] - [fs] ext4: fix undefined bit shift result in ext4_fill_flex_info (Eric Sandeen) [809688 809689] {CVE-2012-2100} - [fs] ext4: fix undefined behavior in ext4_fill_flex_info (Eric Sandeen) [809688 809689] {CVE-2012-2100} - [fs] fix crash if block {device|size} read & changed at sametime (Mikulas Patocka) [864823 756506] - [x86] mm: randomize SHLIB_BASE (Dave Anderson) [804953 804954] {CVE-2012-1568} - [net] ipv6: Fix fib6_dump_table walker leak (Jiri Benc) [861387 819830] - [fs] cifs: update cifs_dfs_d_automount caller path (Sachin Prabhu) [858774 857448] - [xen] x86: change the default behaviour of CVE-2012-2934 fix (Petr Matousek) [859946 858724] - [net] ipvs: allow transmit of GRO aggregated skbs (Jesper Brouer) [857966 854067] - [scsi] isci: fixup linkspeed definitions (David Milburn) [854986 833000] - [fs] nfs: nfs_d_automount update caller path after do_add_mount (Carlos Maiolino) [857552 834379] - [fs] vfs: Fix vfsmount overput on simultaneous automount (Carlos Maiolino) [857552 834379] [2.6.18-308.18.1.el5] - [fs] autofs4: Merge the remaining dentry ops tables (Ian Kent) [857558 850977] [2.6.18-308.17.1.el5] - [fs] cifs: Invalidate file cache in case of posix open (Sachin Prabhu) [857964 852526]
Family: unix Class: patch
Reference(s): ELSA-2012-1445
CVE-2012-2100
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27812
 
Oval ID: oval:org.mitre.oval:def:27812
Title: ELSA-2012-1445-1 -- kernel security and bug fix update (low)
Description: [2.6.18-308.20.1.0.1.el5] - [kernel] Initialize the local uninitialized variable stats. [orabug 14051367] - [fs] JBD:make jbd support 512B blocks correctly for ocfs2. [orabug 13477763] - [x86 ] fix fpu context corrupt when preempt in signal context [orabug 14038272] - [net] bonding: fix carrier detect when bond is down [orabug 12377284] - [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printks when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - [scsi] fix scsi hotplug and rescan race [orabug 10260172] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] Patch shrink_zone to yield during severe mempressure events, avoiding hangs and evictions (John Sobecki,Chris Mason) [orabug 6086839] - [mm] Enhance shrink_zone patch allow full swap utilization, and also be NUMA-aware (John Sobecki,Chris Mason,Herbert van den Bergh) [orabug 9245919] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [rds] Patch rds to 1.4.2-20 (Andy Grover) [orabug 9471572, 9344105] RDS: Fix BUG_ONs to not fire when in a tasklet ipoib: Fix lockup of the tx queue RDS: Do not call set_page_dirty() with irqs off (Sherman Pun) RDS: Properly unmap when getting a remote access error (Tina Yang) RDS: Fix locking in rds_send_drop_to() - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for el5 (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346]
Family: unix Class: patch
Reference(s): ELSA-2012-1445-1
CVE-2012-2100
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
ocfs2
oracleasm
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1532

OpenVAS Exploits

Date Description
2012-12-26 Name : CentOS Update for kernel CESA-2012:1580 centos6
File : nvt/gb_CESA-2012_1580_kernel_centos6.nasl
2012-12-26 Name : RedHat Update for kernel RHSA-2012:1580-01
File : nvt/gb_RHSA-2012_1580-01_kernel.nasl
2012-11-15 Name : CentOS Update for kernel CESA-2012:1445 centos5
File : nvt/gb_CESA-2012_1445_kernel_centos5.nasl
2012-11-15 Name : RedHat Update for kernel RHSA-2012:1445-01
File : nvt/gb_RHSA-2012_1445-01_kernel.nasl
2012-06-01 Name : Ubuntu Update for linux-ti-omap4 USN-1458-1
File : nvt/gb_ubuntu_USN_1458_1.nasl
2012-05-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1440-1
File : nvt/gb_ubuntu_USN_1440_1.nasl
2012-05-08 Name : Ubuntu Update for linux USN-1432-1
File : nvt/gb_ubuntu_USN_1432_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0284.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-148.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1445-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1445.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2048.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121218_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2012-11-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121113_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-11-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1445.nasl - Type : ACT_GATHER_INFO
2012-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1445.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1458-1.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1432-1.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1440-1.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1405-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1384-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1388-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1389-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/53414
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2
https://bugzilla.redhat.com/show_bug.cgi?id=809687
https://github.com/torvalds/linux/commit/d50f2ab6f050311dbf7b8f5501b25f0bf64a...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2012/04/12/11
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1445.html
http://rhn.redhat.com/errata/RHSA-2012-1580.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-02 01:19:09
  • Multiple Updates
2024-02-01 12:05:39
  • Multiple Updates
2023-11-07 21:46:56
  • Multiple Updates
2023-09-05 12:18:05
  • Multiple Updates
2023-09-05 01:05:32
  • Multiple Updates
2023-09-02 12:18:05
  • Multiple Updates
2023-09-02 01:05:37
  • Multiple Updates
2023-08-12 12:21:51
  • Multiple Updates
2023-08-12 01:05:39
  • Multiple Updates
2023-08-11 12:18:12
  • Multiple Updates
2023-08-11 01:05:48
  • Multiple Updates
2023-08-06 12:17:29
  • Multiple Updates
2023-08-06 01:05:39
  • Multiple Updates
2023-08-04 12:17:34
  • Multiple Updates
2023-08-04 01:05:42
  • Multiple Updates
2023-07-14 12:17:33
  • Multiple Updates
2023-07-14 01:05:36
  • Multiple Updates
2023-03-29 01:19:30
  • Multiple Updates
2023-03-28 12:05:44
  • Multiple Updates
2023-02-13 09:28:42
  • Multiple Updates
2022-10-11 12:15:40
  • Multiple Updates
2022-10-11 01:05:20
  • Multiple Updates
2022-03-11 01:12:46
  • Multiple Updates
2021-05-25 12:09:49
  • Multiple Updates
2021-05-04 12:19:44
  • Multiple Updates
2021-04-22 01:23:25
  • Multiple Updates
2020-08-11 12:07:32
  • Multiple Updates
2020-08-08 01:07:33
  • Multiple Updates
2020-08-07 12:07:40
  • Multiple Updates
2020-08-07 01:07:55
  • Multiple Updates
2020-08-01 12:07:34
  • Multiple Updates
2020-07-30 01:07:56
  • Multiple Updates
2020-05-23 01:48:39
  • Multiple Updates
2020-05-23 00:33:30
  • Multiple Updates
2019-01-25 12:04:39
  • Multiple Updates
2018-11-17 12:03:11
  • Multiple Updates
2018-10-30 12:05:00
  • Multiple Updates
2016-06-30 21:34:30
  • Multiple Updates
2016-06-29 00:26:14
  • Multiple Updates
2016-06-28 21:57:09
  • Multiple Updates
2016-06-28 19:07:22
  • Multiple Updates
2016-04-26 21:45:59
  • Multiple Updates
2014-10-12 13:26:49
  • Multiple Updates
2014-02-17 11:09:52
  • Multiple Updates
2013-05-10 22:38:22
  • Multiple Updates
2013-02-08 13:19:54
  • Multiple Updates
2012-12-21 13:20:22
  • Multiple Updates