CVE-2012-5375

medium

Description

The CRC32C feature in the Btrfs implementation in the Linux kernel before 3.8-rc1 allows local users to cause a denial of service (prevention of file creation) by leveraging the ability to write to a directory important to the victim, and creating a file with a crafted name that is associated with a specific CRC32C hash value.

References

http://www.ubuntu.com/usn/USN-2017-1

http://www.ubuntu.com/usn/USN-1947-1

http://www.ubuntu.com/usn/USN-1946-1

http://www.ubuntu.com/usn/USN-1945-1

http://www.ubuntu.com/usn/USN-1944-1

http://www.kernel.org/pub/linux/kernel/v3.x/testing/patch-3.8-rc1.bz2

http://openwall.com/lists/oss-security/2012/12/13/20

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9c52057c698fb96f8f07e7a4bcf4801a092bda89

http://crypto.junod.info/2012/12/13/hash-dos-and-btrfs/

Details

Source: Mitre, NVD

Published: 2013-02-18

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:L/AC:H/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium