Policy sets insecure default privilege escalation control Affecting Pod Security Policy service in Kubernetes


Severity

0.0
medium
0
10
    Severity Framework
    Snyk CCSS
    Rule category
    Containers / Best Practices

Is your enviroment affected by this misconfiguration?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
    Frameworks
    CIS-Controls CSA-CCM
  • Snyk ID SNYK-CC-00631
  • credit Snyk Research Team

Description

All containers will be allowed to escalate privileges, unless allowPrivilegeEscalation attribute is enforced to false.

How to fix?

Set defaultAllowPrivilegeEscalation value to false.