Privilege Escalation Vulnerability in systemd-coredump by Red Hat
CVE-2025-4598

4.7MEDIUM

Key Information:

Badges

👾 Exploit Exists📰 News Worthy

What is CVE-2025-4598?

CVE-2025-4598 is a critical privilege escalation vulnerability found in systemd-coredump, a component of the systemd system and service manager utilized in Linux operating systems. This vulnerability allows an attacker to exploit a flaw in the way SUID (Set User ID) processes are handled, giving the attacker the opportunity to cause a SUID process to crash. By doing so, they can replace the original process with a non-SUID binary before the systemd-coredump can analyze it, enabling access to sensitive information stored in the coredump. This includes confidential data from memory, such as password hashes found in the /etc/shadow file, thereby posing serious risks to data confidentiality and overall system security. Organizations running systems that rely on systemd-coredump are particularly at risk, as the exploitation of this vulnerability can lead to unauthorized access to privileged system resources.

Potential Impact of CVE-2025-4598

  1. Data Breach: The ability to read sensitive information like password hashes can lead to significant data breaches, compromising user credentials and potentially allowing further unauthorized access to systems.

  2. System Compromise: By leveraging the vulnerability to access privileged process coredumps, an attacker can escalate their privileges within the system, leading to a higher level of control over affected systems and jeopardizing system integrity.

  3. Increased Attack Surface: The successful exploitation of this vulnerability could allow attackers to deploy additional malware or backdoors, thereby expanding their foothold within the network and increasing the overall attack surface for subsequent incidents.

News Articles

New Linux Flaws Allow Password Hash Theft via Core Dumps in Ubuntu, RHEL, Fedora

Linux vulnerabilities CVE-2025-5054 and CVE-2025-4598 let local attackers extract sensitive data via SUID core dumps.

References

CVSS V3.1

Score:
4.7
Severity:
MEDIUM
Confidentiality:
High
Integrity:
None
Availability:
High
Attack Vector:
Local
Attack Complexity:
High
Privileges Required:
Low
User Interaction:
None
Scope:
Unchanged

Timeline

  • 👾

    Exploit known to exist

  • 📰

    First article discovered by The Hacker News

  • Vulnerability published

  • Vulnerability Reserved

.
CVE-2025-4598 : Privilege Escalation Vulnerability in systemd-coredump by Red Hat