Container is running without privilege escalation control Affecting Pod service in Kubernetes


medium

    Is your enviroment affected by this misconfiguration?

    In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

    Test your applications
      Frameworks
      CIS-Controls CIS-Kubernetes-Foundations CSA-CCM
    • Snyk ID SNYK-CC-K8S-9
    • credit Snyk Research Team

    Description

    Processes could elevate current privileges via known vectors, for example SUID binaries

    How to fix?

    Set spec.{containers, initContainers}.securityContext.allowPrivilegeEscalation to false