Project

General

Profile

Actions

Bug #57967

closed

ceph-crash service should run as unprivileged user, not root (CVE-2022-3650)

Added by Tim Serong over 1 year ago. Updated 9 months ago.

Status:
Resolved
Priority:
Normal
Assignee:
Category:
-
Target version:
-
% Done:

0%

Source:
Tags:
backport_processed
Backport:
quincy,pacific
Regression:
No
Severity:
3 - minor
Reviewed:
Affected Versions:
ceph-qa-suite:
Pull request ID:
Crash signature (v1):
Crash signature (v2):

Description

As reported at https://www.openwall.com/lists/oss-security/2022/10/25/1, ceph-crash runs as root, which makes it vulnerable to a potential ceph user to root privilege escalation. This is fixable by making the ceph-crash process drop privileges and run as the ceph user, just as the other ceph daemons do.


Related issues 2 (0 open2 closed)

Copied to Ceph - Backport #57996: pacific: ceph-crash service should run as unprivileged user, not root (CVE-2022-3650)ResolvedTim SerongActions
Copied to Ceph - Backport #57997: quincy: ceph-crash service should run as unprivileged user, not root (CVE-2022-3650)ResolvedTim SerongActions
Actions #1

Updated by Tim Serong over 1 year ago

  • Status changed from New to Fix Under Review
  • Pull request ID set to 48713
Actions #2

Updated by Tim Serong over 1 year ago

  • Status changed from Fix Under Review to Pending Backport
Actions #3

Updated by Backport Bot over 1 year ago

  • Copied to Backport #57996: pacific: ceph-crash service should run as unprivileged user, not root (CVE-2022-3650) added
Actions #4

Updated by Backport Bot over 1 year ago

  • Copied to Backport #57997: quincy: ceph-crash service should run as unprivileged user, not root (CVE-2022-3650) added
Actions #5

Updated by Backport Bot over 1 year ago

  • Tags set to backport_processed
Actions #6

Updated by Konstantin Shalygin 9 months ago

  • Status changed from Pending Backport to Resolved
Actions

Also available in: Atom PDF