systemd 250 and 251 allows local users to achieve a systemd-coredump deadlock by triggering a crash that has a long backtrace. This occurs in parse_elf_object in shared/elf-util.c. The exploitation methodology is to crash a binary calling the same function recursively, and put it in a deeply nested directory to make its backtrace large enough to cause the deadlock. This must be done 16 times when MaxConnections=16 is set for the systemd/units/systemd-coredump.socket file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-23T00:00:00

Updated: 2024-08-03T14:24:03.197Z

Reserved: 2022-11-23T00:00:00

Link: CVE-2022-45873

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-11-23T23:15:10.183

Modified: 2023-11-07T03:54:55.553

Link: CVE-2022-45873

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-10-18T00:00:00Z

Links: CVE-2022-45873 - Bugzilla