• Cyber Syrup
  • Posts
  • Race Condition Vulnerabilities Discovered in Linux Crash Handlers Apport and systemd-coredump

Race Condition Vulnerabilities Discovered in Linux Crash Handlers Apport and systemd-coredump

Security researchers from the Qualys Threat Research Unit (TRU) have identified two information disclosure vulnerabilities affecting Apport and systemd-coredump

In partnership with

CYBER SYRUP
Delivering the sweetest insights on cybersecurity.

Automate Prospecting Local Businesses With Our AI BDR

Struggling to identify local prospects? Our AI BDR Ava taps into a database of 200M+ local Google businesses and does fully autonomous outreach—so you can focus on closing deals, not chasing leads.

Ava operates within the Artisan platform, which consolidates every tool you need for outbound:

  • 300M+ High-Quality B2B Prospects

  • Automated Lead Enrichment With 10+ Data Sources Included

  • Full Email Deliverability Management

  • Personalization Waterfall using LinkedIn, Twitter, Web Scraping & More

Race Condition Vulnerabilities Discovered in Linux Crash Handlers Apport and systemd-coredump

Security researchers from the Qualys Threat Research Unit (TRU) have identified two information disclosure vulnerabilities affecting Apport and systemd-coredump, the core dump handlers used in popular Linux distributions such as Ubuntu, Red Hat Enterprise Linux, and Fedora.

These vulnerabilities, CVE-2025-5054 and CVE-2025-4598, are both race condition bugs that could allow a local attacker to access sensitive data by exploiting crash-handling mechanisms.

What Are Core Dump Handlers?

In Linux, core dump handlers like Apport and systemd-coredump are responsible for collecting memory dumps when an application crashes. These dumps are often used by developers for debugging and forensic analysis. However, because core dumps can contain sensitive information, any flaw in how they are handled poses a significant security risk.

Summary of the Vulnerabilities

CVE-2025-5054

  • CVSS Score: 4.7 (Medium)

  • Affected Component: Apport (versions up to 2.32.0)

  • Issue: A race condition that allows attackers to exploit PID reuse and Linux namespaces to access a core dump from a privileged process.

  • Impact: May allow attackers to view sensitive memory contents from SUID programs, including user credentials or cryptographic material.

CVE-2025-4598

  • CVSS Score: 4.7 (Medium)

  • Affected Component: systemd-coredump

  • Issue: A race condition that allows a local attacker to crash a SUID process, then quickly substitute it with a non-SUID process using the same process ID (PID), tricking systemd-coredump into generating a core dump of the original, privileged process.

  • Impact: Potential leakage of /etc/shadow contents, which store hashed user passwords.

Understanding SUID and Why It Matters

SUID (Set User ID) is a Linux file permission that allows users to execute programs with the privileges of the file owner, typically root. If a program with SUID permissions crashes, and its memory contents can be captured or read, it could lead to escalation of privileges or leakage of sensitive data.

Exploitability and Real-World Risk

While both vulnerabilities are considered moderate in severity, exploitation requires:

  • Access to a local, unprivileged account

  • Precise timing to manipulate the race condition

  • Use of namespaces to isolate or replace processes

Researchers at Qualys demonstrated proof-of-concept (PoC) code exploiting unix_chkpwd, a SUID binary used to verify user passwords, to retrieve password hashes from the /etc/shadow file.

Canonical, the developer behind Ubuntu, emphasized that the impact is limited primarily to the confidentiality of memory, and that Ubuntu is not affected by CVE-2025-4598 unless systemd-coredump is installed manually.

Mitigation and Patch Guidance

Red Hat Recommendations

Red Hat has rated CVE-2025-4598 as moderate due to the difficulty in successfully exploiting it. As an immediate mitigation, users can disable core dumps for SUID binaries using the following command:

echo 0 > /proc/sys/fs/suid_dumpable

This setting prevents core dumps from being created for SUID programs, reducing exposure, but may also limit developers’ ability to analyze legitimate crashes.

Additional Distribution Responses

  • Debian: Not affected by default, as core dump handlers must be manually configured.

  • Amazon Linux, Gentoo: Issued security advisories and recommend applying available patches.

  • Canonical: Released an alert confirming the limited impact and advising users to patch accordingly.

Broader Security Implications

Core dump vulnerabilities like these have the potential to compromise credentials, cryptographic keys, or user data stored in memory at the time of a crash. If exploited, this could result in:

  • Data breaches

  • Operational downtime

  • Regulatory non-compliance

  • Reputational damage

“The exploitation of vulnerabilities in Apport and systemd-coredump can severely compromise confidentiality at high risk,” said Saeed Abbasi, product manager at Qualys TRU.

Recommendations

To protect against similar attacks, organizations should:

  • Apply security patches promptly

  • Restrict access to core dumps and crash logs

  • Audit local user accounts and limit SUID binaries

  • Implement monitoring tools to detect suspicious local activity

  • Use kernel hardening settings to reduce attack surface

By prioritizing proactive security measures, enterprises can reduce the risks associated with race condition vulnerabilities and ensure that critical crash diagnostics tools do not become vectors for local privilege escalation or data theft.