7.8
HIGH
CVE-2006-2916
aRts setuid Root Privilege Escalation Vulnerability
Description

artswrapper in aRts, when running setuid root on Linux 2.6.0 or later versions, does not check the return value of the setuid function call, which allows local users to gain root privileges by causing setuid to fail, which prevents artsd from dropping privileges.

INFO

Published Date :

June 15, 2006, 10:02 a.m.

Last Modified :

Jan. 21, 2024, 1:42 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2006-2916 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Kde arts
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-2916.

URL Resource
http://dot.kde.org/1150310128/ Not Applicable
http://mail.gnome.org/archives/beast/2006-December/msg00025.html Mailing List
http://secunia.com/advisories/20677 Broken Link Vendor Advisory
http://secunia.com/advisories/20786 Broken Link Vendor Advisory
http://secunia.com/advisories/20827 Broken Link Vendor Advisory
http://secunia.com/advisories/20868 Broken Link Vendor Advisory
http://secunia.com/advisories/20899 Broken Link Vendor Advisory
http://secunia.com/advisories/25032 Broken Link
http://secunia.com/advisories/25059 Broken Link
http://security.gentoo.org/glsa/glsa-200704-22.xml Third Party Advisory
http://securitytracker.com/id?1016298 Broken Link Third Party Advisory VDB Entry
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.468256 Mailing List Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-200606-22.xml Third Party Advisory
http://www.kde.org/info/security/advisory-20060614-2.txt Patch Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2006:107 Third Party Advisory
http://www.novell.com/linux/security/advisories/2006_38_security.html Broken Link
http://www.osvdb.org/26506 Broken Link
http://www.securityfocus.com/archive/1/437362/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/18429 Broken Link Patch Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/23697 Broken Link Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2006/2357 Broken Link
http://www.vupen.com/english/advisories/2007/0409 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/27221 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-2916 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-2916 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 21, 2024

    Action Type Old Value New Value
    Changed Evaluator Solution Product is only vulnerable when running setuid root on Linux 2.6.0 or later versions. Vendor links provide patches for each affected version. Product is only vulnerable when running setuid root on Linux 2.6.0 or later versions. Vendor links provide patches for each affected version.
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://dot.kde.org/1150310128/ Patch http://dot.kde.org/1150310128/ Not Applicable
    Changed Reference Type http://mail.gnome.org/archives/beast/2006-December/msg00025.html No Types Assigned http://mail.gnome.org/archives/beast/2006-December/msg00025.html Mailing List
    Changed Reference Type http://secunia.com/advisories/20677 Vendor Advisory http://secunia.com/advisories/20677 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/20786 Vendor Advisory http://secunia.com/advisories/20786 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/20827 Vendor Advisory http://secunia.com/advisories/20827 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/20868 Vendor Advisory http://secunia.com/advisories/20868 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/20899 Vendor Advisory http://secunia.com/advisories/20899 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/25032 No Types Assigned http://secunia.com/advisories/25032 Broken Link
    Changed Reference Type http://secunia.com/advisories/25059 No Types Assigned http://secunia.com/advisories/25059 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200704-22.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200704-22.xml Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1016298 No Types Assigned http://securitytracker.com/id?1016298 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.468256 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.468256 Mailing List, Third Party Advisory
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200606-22.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200606-22.xml Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2006:107 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2006:107 Third Party Advisory
    Changed Reference Type http://www.novell.com/linux/security/advisories/2006_38_security.html No Types Assigned http://www.novell.com/linux/security/advisories/2006_38_security.html Broken Link
    Changed Reference Type http://www.osvdb.org/26506 No Types Assigned http://www.osvdb.org/26506 Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/437362/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/437362/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/18429 Patch http://www.securityfocus.com/bid/18429 Broken Link, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/23697 No Types Assigned http://www.securityfocus.com/bid/23697 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2006/2357 No Types Assigned http://www.vupen.com/english/advisories/2006/2357 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2007/0409 No Types Assigned http://www.vupen.com/english/advisories/2007/0409 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/27221 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/27221 Third Party Advisory, VDB Entry
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-273
    Changed CPE Configuration OR *cpe:2.3:a:kde:arts:1.0:*:*:*:*:*:*:* *cpe:2.3:a:kde:arts:1.2:*:*:*:*:*:*:* AND OR *cpe:2.3:a:kde:arts:1.0:*:*:*:*:*:*:* *cpe:2.3:a:kde:arts:1.2:*:*:*:*:*:*:* OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.0
  • CVE Modified by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/437362/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/437362/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/27221 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/27221 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 15, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-2916 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-2916 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.00%

score

0.23150

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability