Security policy allows privilege escalation Affecting Pod Security Policy service in Kubernetes


0.0
medium
0
10
    Severity Framework Snyk CCSS
    Rule category Containers / Best Practices

Is your enviroment affected by this misconfiguration?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
    Frameworks
    CIS-Controls CIS-Kubernetes CSA-CCM
  • Snyk ID SNYK-CC-00630
  • credit Snyk Research Team

Description

Allowing privilege escalation violates least privilege and could allow an attacker to gain unauthorized access to sensitive resources or execute arbitrary code.

How to fix?

Set allowPrivilegeEscalation to false.