Policy allows any apparmor profile Affecting Deployment service in Kubernetes


0.0
medium
    Severity Framework Snyk CCSS
    Rule category Containers / Security

Is your enviroment affected by this misconfiguration?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
    Frameworks
    CIS-Controls
  • Snyk ID SNYK-CC-00642
  • credit Snyk Research Team

Description

Pods will run with AppArmor disabled by default.

How to fix?

Set apparmor.security.beta.kubernetes.io/defaultProfileName annotation to runtime/default.

References