Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38426
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 09:45:04 EDT 2009

CVE Publication rate: 17.23

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.17

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2006-2916

Original release date:06/15/2006
Last revised:09/05/2008
Source: US-CERT/NIST

Overview

artswrapper in aRts, when running setuid root on Linux 2.6.0 or later versions, does not check the return value of the setuid function call, which allows local users to gain root privileges by causing setuid to fail, which prevents artsd from dropping privileges.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:6.0 (MEDIUM) (AV:L/AC:H/Au:S/C:C/I:C/A:C) (legend)
Impact Subscore: 10.0
Exploitability Subscore: 1.5
CVSS Version 2 Metrics:
Access Vector: Locally exploitable
Access Complexity: High
Authentication: Required to exploit
Impact Type:Provides administrator access, Allows complete confidentiality, integrity, and availability violation; Allows unauthorized disclosure of information; Allows disruption of service

Solution

Product is only vulnerable when running setuid root on Linux 2.6.0 or later versions. Vendor links provide patches for each affected version.}

Vendor Statments (disclaimer)

Official Statement from Red Hat (08/16/2006)
Not vulnerable. We do not ship aRts as setuid root on Red Hat Enterprise Linux 2.1, 3, or 4.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: BID
Name: 18429
Type: Patch Information
External Source: CONFIRM
Name: http://www.kde.org/info/security/advisory-20060614-2.txt
Type: Advisory; Patch Information
External Source: CONFIRM
Name: http://dot.kde.org/1150310128/
Type: Patch Information
External Source: BUGTRAQ
Name: 20060615 rPSA-2006-0105-1 arts
External Source: OSVDB
Name: 26506
External Source: SUSE
Name: SUSE-SR:2006:015
External Source: GENTOO
Name: GLSA-200606-22
External Source: VUPEN
Name: ADV-2006-2357
Type: Advisory
External Source: SLACKWARE
Name: SSA:2006-178-03
External Source: SECTRACK
Name: 1016298
External Source: SECUNIA
Name: 20899
Type: Advisory
External Source: SECUNIA
Name: 20868
Type: Advisory
External Source: SECUNIA
Name: 20827
Type: Advisory
External Source: SECUNIA
Name: 20786
Type: Advisory
External Source: SECUNIA
Name: 20677
Type: Advisory
External Source: MANDRIVA
Name: MDKSA-2006:107
Type: Advisory
External Source: XF
Name: arts-artwrapper-privilege-escalation(27221)
External Source: BID
Name: 23697
External Source: MANDRIVA
Name: MDKSA-2006:107
External Source: VUPEN
Name: ADV-2007-0409
External Source: GENTOO
Name: GLSA-200704-22
External Source: SECUNIA
Name: 25059
External Source: SECUNIA
Name: 25032
External Source: MLIST
Name: [beast] 20061228 ANNOUNCE: BEAST/BSE v0.7.1

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:kde:arts:1.0
spacerspacerNav control image* cpe:/a:kde:arts:1.2
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)