Container is running with writable root filesystem Affecting Deployment service in Kubernetes


0.0
medium
    Severity Framework Snyk CCSS
    Rule category Containers / Configuration

Is your enviroment affected by this misconfiguration?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
    Frameworks
    CIS-Controls
  • Snyk ID SNYK-CC-00612
  • credit Snyk Research Team

Description

Compromised process could abuse writable root filesystem to elevate privileges.

How to fix?

Set securityContext.readOnlyRootFilesystem to true.