Vulnerability Name:

CVE-2011-0006 (CCN-65351)

Assigned:2010-12-07
Published:2011-01-04
Updated:2023-02-13
Summary:The ima_lsm_rule_init function in security/integrity/ima/ima_policy.c in the Linux kernel before 2.6.37, when the Linux Security Modules (LSM) framework is disabled, allows local users to bypass Integrity Measurement Architecture (IMA) rules in opportunistic circumstances by leveraging an administrator's addition of an IMA rule for LSM.
CVSS v3 Severity:4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:1.9 Low (CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:P/A:N)
1.4 Low (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:TF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N)
1.6 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N/E:U/RL:TF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
1.5 Low (REDHAT CVSS v2 Vector: AV:L/AC:M/Au:S/C:N/I:P/A:N)
1.2 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:M/Au:S/C:N/I:P/A:N/E:U/RL:TF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Consequences:Other
References:Source: MITRE
Type: CNA
CVE-2011-0006

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: Linux Kernel Archives Web site
Linux Kernel Archives

Source: CCN
Type: RHSA-2011-0498
Important: kernel security, bug fix, and enhancement update

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: OSVDB ID: 71650
Linux Kernel ima_match_rules() LSM Rule Mismatch Weakness

Source: CCN
Type: BID-46323
Linux Kernel 'security_filter_rule_init()' Local Security Bypass Vulnerability

Source: CCN
Type: Red Hat Bugzilla Bug 667912
CVE-2011-0006 kernel: ima: fix add LSM rule bug

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: XF
Type: UNKNOWN
linux-kernel-filterrule-weak-security(65351)

Source: secalert@redhat.com
Type: Patch
secalert@redhat.com

Source: SUSE
Type: SUSE-SA:2011:012
Linux kernel security update

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:2.6.32.9:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:6:*:server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6:*:workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20110006
    V
    CVE-2011-0006
    2022-05-20
    oval:org.mitre.oval:def:28004
    P
    ELSA-2011-2015 -- Oracle Linux 6 Unbreakable Enterprise kernel security fix update (important)
    2015-03-16
    oval:org.mitre.oval:def:13433
    P
    USN-1093-1 -- linux-mvl-dove vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:13765
    P
    USN-1080-2 -- linux-ec2 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:12956
    P
    USN-1081-1 -- linux vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:15506
    P
    USN-1394-1 -- linux-ti-omap4 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:13193
    P
    USN-1080-1 -- linux vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:23384
    P
    ELSA-2011:0498: kernel security, bug fix, and enhancement update (Important)
    2014-05-26
    oval:org.mitre.oval:def:21924
    P
    RHSA-2011:0498: kernel security, bug fix, and enhancement update (Important)
    2014-02-24
    oval:com.ubuntu.precise:def:20110006000
    V
    CVE-2011-0006 on Ubuntu 12.04 LTS (precise) - low.
    2012-06-21
    oval:com.redhat.rhsa:def:20110498
    P
    RHSA-2011:0498: kernel security, bug fix, and enhancement update (Important)
    2011-05-10
    BACK
    linux linux kernel 2.6.32.9
    redhat enterprise linux 6
    redhat enterprise linux 6
    redhat enterprise linux desktop 6
    redhat enterprise linux hpc node 6