systemd-coredump: SUID process race condition in systemd-coredump (CVE-2025-4598) #shorts
Summary
In today’s episode, we’re breaking down CVE-2025-4598, a critical local information disclosure flaw in systemd-coredump. Discovered by Qualys TRU and patched in Fedora 41 and Red Hat Enterprise Linux releases, this vulnerability lets a local attacker exploit a race condition to read privileged process memory, including sensitive files like /etc/shadow.
Product details
CVE-2025-4598 affects the systemd-coredump component in multiple distributions: Red Hat Enterprise Linux 7, 8, 9, and 10, Red Hat OpenShift Container Platform 4, and Fedora 41. All versions prior to the June 2025 security updates are vulnerable to this flaw.
Vulnerability type summary
The root cause is a signal handler race condition in systemd-coredump. It’s classified as a local information disclosure vulnerability because an unprivileged user can trigger a privileged process crash and manipulate the core dump mechanism to gain access to sensitive data loaded in memory.
Details of the vulnerability
Systemd-coredump normally captures crash dumps for SUID processes under root privileges. An attacker can force a target SUID binary to crash and rapidly restart a non-SUID process reusing the same PID. If this race wins before systemd-coredump inspects /proc/<pid>/auxv, the service writes a core dump with root privileges to a file the attacker can read. That dump may contain confidential data such as password hashes or other secrets from memory. No remote access is required—only local code execution to trigger the crash and replace the binary.
Conclusion
CVE-2025-4598 poses a serious confidentiality risk on any system running unpatched systemd-coredump. Administrators should apply the Fedora 41 update or the June 2025 Red Hat Enterprise Linux security advisory immediately. Regularly updating packages and following vendor security bulletins remains the best defense against race-condition exploits like this one.
Watch the full video on YouTube: CVE-2025-4598
Remediation and exploitation details
This chain involves the following actors
- Local attacker: Nonprivileged user who can execute programs and signal processes
- System administrator: Maintains system packages and monitors service health
This following systems are involved
- systemd-coredump (Collects and writes crash dump files when a process fails): Crash handler that is vulnerable to identifier reuse
- Linux kernel (Schedules processes and recycles process identifiers): Reassigns a terminated process identifier to exploit race window
- Privileged set-user-identifier binary (Runs with elevated permissions to access restricted data): Victim process whose crash dump contains sensitive information
Attack entry point
- Local user session: Shell access that allows execution of binaries and sending signals to other processes
Remediation actions
Exploitation actions
Process inspection
- ls -l /usr/bin/su
File duplication
- cp /bin/true ./exploit_true && chown root:root exploit_true
Forced termination
- while kill -11 <target_pid>; do :; done
Identifier reuse race
- ./exploit_true &
Sensitive data extraction
- cat /var/lib/systemd/coredump/core.su.* | strings | grep shadow
Related Content
NOTE: The following related content has not been vetted and may be unsafe.
- https://access.redhat.com/security/cve/CVE-2025-4598
- https://bugzilla.redhat.com/show_bug.cgi?id=2369242
- https://www.openwall.com/lists/oss-security/2025/05/29/3
- [2025-05-30] Qualys TRU discovers two local information-disclosure vulnerabilities in Apport and systemd-coredump.
- [2025-06-03] Fedora 41 addresses a critical local information disclosure in systemd-coredump with CVE-2025-4598.
- [2025-06-14] A critical vulnerability in multiple Blink devices allows for privilege escalation through manipulation of the bs_SetMacBlack function.
- [2025-06-14] A critical vulnerability in Blink devices allows for privilege escalation through the bs_SetSSIDHide function.
- [2025-06-14] A critical vulnerability (CVE-2025-45988) in Via devices allows for privilege escalation via manipulated cmd arguments.
- [2025-06-14] A critical vulnerability (CVE-2025-45987) in Blink devices allows for privilege escalation via manipulation of dns1/dns2 arguments.
- [2025-06-14] A critical vulnerability in Blink devices allows for privilege escalation via manipulation of the routepwd argument.
- [2025-06-03] New Linux vulnerabilities CVE-2025-5054 and CVE-2025-4598 allow local attackers to access sensitive information.