CVE-2022-45873

systemd 250 and 251 allows local users to achieve a systemd-coredump deadlock by triggering a crash that has a long backtrace. This occurs in parse_elf_object in shared/elf-util.c. The exploitation methodology is to crash a binary calling the same function recursively, and put it in a deeply nested directory to make its backtrace large enough to cause the deadlock. This must be done 16 times when MaxConnections=16 is set for the systemd/units/systemd-coredump.socket file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*
cpe:2.3:a:systemd_project:systemd:252:rc1:*:*:*:*:*:*
cpe:2.3:a:systemd_project:systemd:252:rc2:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

History

07 Nov 2023, 03:54

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MS5N5SLYAHKENLAJWYBDKU55ICU3SVZF/', 'name': 'FEDORA-2022-ef4f57b072', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MS5N5SLYAHKENLAJWYBDKU55ICU3SVZF/ -

01 Mar 2023, 14:27

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
First Time Fedoraproject
Fedoraproject fedora
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MS5N5SLYAHKENLAJWYBDKU55ICU3SVZF/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MS5N5SLYAHKENLAJWYBDKU55ICU3SVZF/ - Mailing List, Third Party Advisory

31 Dec 2022, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MS5N5SLYAHKENLAJWYBDKU55ICU3SVZF/ -

01 Dec 2022, 14:33

Type Values Removed Values Added
References (MISC) https://github.com/systemd/systemd/pull/25055#issuecomment-1313733553 - (MISC) https://github.com/systemd/systemd/pull/25055#issuecomment-1313733553 - Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/systemd/systemd/pull/24853#issuecomment-1326561497 - (MISC) https://github.com/systemd/systemd/pull/24853#issuecomment-1326561497 - Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/systemd/systemd/commit/076b807be472630692c5348c60d0c2b7b28ad437 - (MISC) https://github.com/systemd/systemd/commit/076b807be472630692c5348c60d0c2b7b28ad437 - Patch, Third Party Advisory
CWE CWE-400
First Time Systemd Project
Systemd Project systemd
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CPE cpe:2.3:a:systemd_project:systemd:252:rc1:*:*:*:*:*:*
cpe:2.3:a:systemd_project:systemd:252:rc2:*:*:*:*:*:*
cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*

25 Nov 2022, 15:15

Type Values Removed Values Added
Summary systemd 250 and 251 allows local users to achieve a systemd-coredump deadlock by triggering a crash that has a long backtrace. This occurs in parse_elf_object in shared/elf-util.c. The exploitation methodology is to crash a binary calling the same function recursively, and put it in a deeply nested directory to make its backtrace large enough to cause the deadlock. This must be done 16 times when MaxConnections=16 is set for the systemd/units/systemd-coredump.socket file. NOTE: there is some debate about the security relevance of this report because there are zero subscribers by default. systemd 250 and 251 allows local users to achieve a systemd-coredump deadlock by triggering a crash that has a long backtrace. This occurs in parse_elf_object in shared/elf-util.c. The exploitation methodology is to crash a binary calling the same function recursively, and put it in a deeply nested directory to make its backtrace large enough to cause the deadlock. This must be done 16 times when MaxConnections=16 is set for the systemd/units/systemd-coredump.socket file.

25 Nov 2022, 06:15

Type Values Removed Values Added
Summary systemd 250 and 251 allows local users to achieve a systemd-coredump deadlock by triggering a crash that has a long backtrace. This occurs in parse_elf_object in shared/elf-util.c. The exploitation methodology is to crash a binary calling the same function recursively, and put it in a deeply nested directory to make its backtrace large enough to cause the deadlock. This must be done 16 times when MaxConnections=16 is set for the systemd/units/systemd-coredump.socket file. systemd 250 and 251 allows local users to achieve a systemd-coredump deadlock by triggering a crash that has a long backtrace. This occurs in parse_elf_object in shared/elf-util.c. The exploitation methodology is to crash a binary calling the same function recursively, and put it in a deeply nested directory to make its backtrace large enough to cause the deadlock. This must be done 16 times when MaxConnections=16 is set for the systemd/units/systemd-coredump.socket file. NOTE: there is some debate about the security relevance of this report because there are zero subscribers by default.
References
  • (MISC) https://github.com/systemd/systemd/pull/24853#issuecomment-1326561497 -

23 Nov 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-23 23:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-45873

Mitre link : CVE-2022-45873

CVE.ORG link : CVE-2022-45873


JSON object : View

Products Affected

fedoraproject

  • fedora

systemd_project

  • systemd
CWE
CWE-400

Uncontrolled Resource Consumption