CVE-2025-4598
Public on 2025-05-29
Modified on 2025-06-06
Description
A vulnerability was found in systemd-coredump. This flaw allows an attacker to force a SUID process to crash and replace it with a non-SUID binary to access the original's privileged process coredump, allowing the attacker to read sensitive data, such as /etc/shadow content, loaded by the original process. A SUID binary or process has a special type of permission, which allows the process to run with the file owner's permissions, regardless of the user executing the binary. This allows the process to access more restricted data than unprivileged users or processes would be able to. An attacker can leverage this flaw by forcing a SUID process to crash and force the Linux kernel to recycle the process PID before systemd-coredump can analyze the /proc/pid/auxv file. If the attacker wins the race condition, they gain access to the original's SUID process coredump file. They can read sensitive content loaded into memory by the original binary, affecting data confidentiality.
In order to be exploitable, this issue requires the fs.suid_dumpable sysctl to be set to value different than 0, and systemd-coredump to be set as core-dump handler.
AL2023 and AL2 AMIs are not affected in their default configuration as fs.suid_dumpable is set to 0. Additionally AL2 AMIs don't use systemd-coredump as core-dump handler in their default configuration.
In order to be exploitable, this issue requires the fs.suid_dumpable sysctl to be set to value different than 0, and systemd-coredump to be set as core-dump handler.
AL2023 and AL2 AMIs are not affected in their default configuration as fs.suid_dumpable is set to 0. Additionally AL2 AMIs don't use systemd-coredump as core-dump handler in their default configuration.
Severity
CVSS v3 Base Score
See breakdown
Affected Packages
Platform | Package | Release Date | Advisory | Status |
---|---|---|---|---|
HAQM Linux 2 - Core | systemd | Pending Fix | ||
HAQM Linux 2023 | systemd | Pending Fix |
CVSS Scores
Score Type | Score | Vector | |
---|---|---|---|
HAQM Linux | CVSSv3 | 4.7 | CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N |
NVD | CVSSv3 | 4.7 | CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N |