Vulnerability Name:

CVE-2012-4576 (CCN-80321)

Assigned:2012-11-23
Published:2012-11-23
Updated:2019-12-11
Summary:FreeBSD: Input Validation Flaw allows local users to gain elevated privileges
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
9.3 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
5.3 Medium (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.2 High (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
5.3 Medium (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-20
Vulnerability Consequences:Gain Privileges
References:Source: MISC
Type: Broken Link
http://archives.neohapsis.com/archives/bugtraq/2012-11/0089.html

Source: MITRE
Type: CNA
CVE-2012-4576

Source: CCN
Type: FreeBSD-SA-12:08.linux
Linux compatibility layer input validation error

Source: CCN
Type: BID-56654
FreeBSD Linux Compatibility Layer Local Privilege Escalation Vulnerabiity

Source: MISC
Type: Third Party Advisory, VDB Entry
http://www.securityfocus.com/bid/56654

Source: MISC
Type: Third Party Advisory, VDB Entry
http://www.securitytracker.com/id?1027809

Source: MISC
Type: Broken Link
https://access.redhat.com/security/cve/cve-2012-4576

Source: MISC
Type: Third Party Advisory, VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/80321

Source: XF
Type: UNKNOWN
freebsd-linux-priv-escalation(80321)

Source: MISC
Type: Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2012-4576

Vulnerable Configuration:Configuration 1:
  • cpe:/o:freebsd:freebsd:7.4:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:8.3:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:9.0:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:9.1:-:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:10.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:freebsd:freebsd:7.4:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:8.3:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:9.0:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:9.1:-:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    freebsd freebsd 7.4 -
    freebsd freebsd 8.3 -
    freebsd freebsd 9.0 -
    freebsd freebsd 9.1 -
    debian debian linux 8.0
    debian debian linux 9.0
    debian debian linux 10.0
    freebsd freebsd 7.4 -
    freebsd freebsd 8.3 -
    freebsd freebsd 9.0 -
    freebsd freebsd 9.1 -