[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256148

 
 

909

 
 

199106

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-45873Date: (C)2022-11-24   (M)2023-12-22


systemd 250 and 251 allows local users to achieve a systemd-coredump deadlock by triggering a crash that has a long backtrace. This occurs in parse_elf_object in shared/elf-util.c. The exploitation methodology is to crash a binary calling the same function recursively, and put it in a deeply nested directory to make its backtrace large enough to cause the deadlock. This must be done 16 times when MaxConnections=16 is set for the systemd/units/systemd-coredump.socket file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score :
Exploit Score: 1.8Exploit Score:
Impact Score: 3.6Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: LOWAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: NONEAvailability:
Integrity: NONE 
Availability: HIGH 
  
Reference:
FEDORA-2022-ef4f57b072
https://github.com/systemd/systemd/commit/076b807be472630692c5348c60d0c2b7b28ad437
https://github.com/systemd/systemd/pull/24853#issuecomment-1326561497
https://github.com/systemd/systemd/pull/25055#issuecomment-1313733553

CWE    1
CWE-400
OVAL    7
oval:org.secpod.oval:def:507549
oval:org.secpod.oval:def:19500055
oval:org.secpod.oval:def:1506454
oval:org.secpod.oval:def:708009
...

© SecPod Technologies