Skip to main content

Container should not have privileged rights

SeverityExploitabilityProvidersCategories
HIGHHIGHKubernetesPERMISSION

Description

Containers most often do not need access to the host's root user. Privileged rights can grant more access than root user. As there is no strong boundary between containers and other process, the container privileged access could be used elsewhere. This option should be use with great care exclusively for system container requiring high privileges.

Impact

Potential data exposureVisible in logsUser interaction requiredPrivileges required
TrueFalseFalseFalse

Escalation attacks. Privileged access to host. Running privileged operation on the machine.

Remediation guidelines

Remove the privilege rights of the container. This can be done by changing 'containers[].securityContext.privileged' to 'false'.

References

How can I help you ?