CVE-2025-5054: Race Condition in Canonical Apport

4.7 CVSS

Description

Race condition in Canonical apport up to and including 2.32.0 allows a local attacker to leak sensitive information via PID-reuse by leveraging namespaces.

When handling a crash, the function `_check_global_pid_and_forward`, which detects if the crashing process resided in a container, was being called before `consistency_checks`, which attempts to detect if the crashing process had been replaced. Because of this, if a process crashed and was quickly replaced with a containerized one, apport could be made to forward the core dump to the container, potentially leaking sensitive information. `consistency_checks` is now being called before `_check_global_pid_and_forward`. Additionally, given that the PID-reuse race condition cannot be reliably detected from userspace alone, crashes are only forwarded to containers if the kernel provided a pidfd, or if the crashing process was unprivileged (i.e., if dump mode == 1).

Classification

CVE ID: CVE-2025-5054

CVSS Base Severity: MEDIUM

CVSS Base Score: 4.7

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Problem Types

CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Affected Products

Vendor: Canonical

Product: Apport

References

https://nvd.nist.gov/vuln/detail/CVE-2025-5054
https://ubuntu.com/security/notices/USN-7545-1
https://ubuntu.com/security/CVE-2025-5054
https://www.qualys.com/2025/05/29/apport-coredump/apport-coredump.txt

Timeline