Executive Summary

Informations
Name CVE-2006-2916 First vendor Publication 2006-06-15
Vendor Cve Last vendor Modification 2024-01-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:S/C:C/I:C/A:C)
Cvss Base Score 6 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.5 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

artswrapper in aRts, when running setuid root on Linux 2.6.0 or later versions, does not check the return value of the setuid function call, which allows local users to gain root privileges by causing setuid to fail, which prevents artsd from dropping privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2916

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-30 Hijacking a Privileged Thread of Execution
CAPEC-232 Exploitation of Privilege/Trust
CAPEC-234 Hijacking a privileged process

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-273 Improper Check for Dropped Privileges

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200606-22 (aRts)
File : nvt/glsa_200606_22.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200704-22 (BEAST)
File : nvt/glsa_200704_22.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-178-03 arts
File : nvt/esoft_slk_ssa_2006_178_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
26506 aRts artswrapper Helper Application Local Privilege Escalation

aRts artswrapper contains a flaw that may allow a malicious user to gain access to unauthorized privileges. The issue is triggered because the artswrapper helper application does not properly process setuid() function call failures. This flaw may lead to a loss of Confidentiality.

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11075.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_arts-1670.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200704-22.nasl - Type : ACT_GATHER_INFO
2006-06-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-178-03.nasl - Type : ACT_GATHER_INFO
2006-06-24 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-107.nasl - Type : ACT_GATHER_INFO
2006-06-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200606-22.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/18429
http://www.securityfocus.com/bid/23697
BUGTRAQ http://www.securityfocus.com/archive/1/437362/100/0/threaded
CONFIRM http://dot.kde.org/1150310128/
http://www.kde.org/info/security/advisory-20060614-2.txt
GENTOO http://security.gentoo.org/glsa/glsa-200704-22.xml
http://www.gentoo.org/security/en/glsa/glsa-200606-22.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:107
MLIST http://mail.gnome.org/archives/beast/2006-December/msg00025.html
OSVDB http://www.osvdb.org/26506
SECTRACK http://securitytracker.com/id?1016298
SECUNIA http://secunia.com/advisories/20677
http://secunia.com/advisories/20786
http://secunia.com/advisories/20827
http://secunia.com/advisories/20868
http://secunia.com/advisories/20899
http://secunia.com/advisories/25032
http://secunia.com/advisories/25059
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
SUSE http://www.novell.com/linux/security/advisories/2006_38_security.html
VUPEN http://www.vupen.com/english/advisories/2006/2357
http://www.vupen.com/english/advisories/2007/0409
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/27221

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2024-01-27 02:42:24
  • Multiple Updates
2024-01-27 01:04:03
  • Multiple Updates
2024-01-26 13:28:03
  • Multiple Updates
2024-01-26 12:04:10
  • Multiple Updates
2024-01-26 02:41:07
  • Multiple Updates
2024-01-26 01:04:03
  • Multiple Updates
2024-01-25 13:27:57
  • Multiple Updates
2024-01-21 09:27:48
  • Multiple Updates
2021-05-04 12:04:08
  • Multiple Updates
2021-04-22 01:04:44
  • Multiple Updates
2020-05-23 00:17:54
  • Multiple Updates
2018-10-18 21:20:11
  • Multiple Updates
2017-07-20 09:23:39
  • Multiple Updates
2016-06-28 15:49:16
  • Multiple Updates
2016-04-26 14:43:39
  • Multiple Updates
2014-02-17 10:36:08
  • Multiple Updates
2013-05-11 10:59:48
  • Multiple Updates