Linux Distros Unpatched Vulnerability : CVE-2025-4598

medium Nessus Plugin ID 247900

Synopsis

The Linux/Unix host has one or more packages installed with a vulnerability that the vendor indicates will not be patched.

Description

The Linux/Unix host has one or more packages installed that are impacted by a vulnerability without a vendor supplied patch available.

- A vulnerability was found in systemd-coredump. This flaw allows an attacker to force a SUID process to crash and replace it with a non-SUID binary to access the original's privileged process coredump, allowing the attacker to read sensitive data, such as /etc/shadow content, loaded by the original process. A SUID binary or process has a special type of permission, which allows the process to run with the file owner's permissions, regardless of the user executing the binary. This allows the process to access more restricted data than unprivileged users or processes would be able to. An attacker can leverage this flaw by forcing a SUID process to crash and force the Linux kernel to recycle the process PID before systemd- coredump can analyze the /proc/pid/auxv file. If the attacker wins the race condition, they gain access to the original's SUID process coredump file. They can read sensitive content loaded into memory by the original binary, affecting data confidentiality. (CVE-2025-4598)

- The systemd-coredump is prone to a kill-and-replace race condition which may allow a local attacker to gain sensitive information from crashed SUID processes. Additionally systemd-coredump does not specify %d (the kernel's per-process dumpable flag) in /proc/sys/kernel/core_pattern allowing a local attacker to crash root daemons that fork() and setuid() to the attacker's uid and consequently gain read access to the resulting core dumps and therefore to sensitive information from memory of the root daemons.
(CVE-2025-4598)

Note that Nessus relies on the presence of the package as reported by the vendor.

Solution

There is no known solution at this time.

See Also

https://access.redhat.com/security/cve/cve-2025-4598

https://security-tracker.debian.org/tracker/CVE-2025-4598

Plugin Details

Severity: Medium

ID: 247900

File Name: unpatched_CVE_2025_4598.nasl

Version: 1.1

Type: local

Agent: unix

Family: Misc.

Published: 8/11/2025

Updated: 8/11/2025

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 3.2

Temporal Score: 2.5

Vector: CVSS2#AV:L/AC:L/Au:S/C:P/I:N/A:P

CVSS Score Source: CVE-2025-4598

CVSS v3

Risk Factor: Medium

Base Score: 4.7

Temporal Score: 4.2

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS v4

Risk Factor: Medium

Base Score: 4.8

Threat Score: 1.9

Threat Vector: CVSS:4.0/E:P

Vector: CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rpm-ostree-libs, p-cpe:/a:redhat:enterprise_linux:systemd-journal-remote, p-cpe:/a:redhat:enterprise_linux:systemd-oomd, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:redhat:enterprise_linux:systemd-libs, p-cpe:/a:redhat:enterprise_linux:systemd-udev, p-cpe:/a:redhat:enterprise_linux:rpm-ostree, cpe:/o:redhat:enterprise_linux:10, p-cpe:/a:redhat:enterprise_linux:rhel-net-naming-sysattrs, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:debian:debian_linux:systemd, p-cpe:/a:redhat:enterprise_linux:systemd, p-cpe:/a:redhat:enterprise_linux:systemd-devel, p-cpe:/a:redhat:enterprise_linux:systemd-container, p-cpe:/a:redhat:enterprise_linux:systemd-pam, p-cpe:/a:redhat:enterprise_linux:systemd-rpm-macros, p-cpe:/a:redhat:enterprise_linux:systemd-ukify, p-cpe:/a:redhat:enterprise_linux:systemd-resolved, p-cpe:/a:redhat:enterprise_linux:systemd-boot-unsigned

Required KB Items: Host/local_checks_enabled, Host/cpu, global_settings/vendor_unpatched, Host/OS/identifier

Exploit Available: true

Exploit Ease: Exploits are available

Vulnerability Publication Date: 5/29/2025

Reference Information

CVE: CVE-2025-4598