Container RunAsRoot Vulnerability in kubelet v1.13.6 and v1.14.2

Container RunAsRoot Vulnerability in kubelet v1.13.6 and v1.14.2

CVE-2019-11245 · MEDIUM Severity

AV:L/AC:L/AU:N/C:P/I:P/A:P

In kubelet v1.13.6 and v1.14.2, containers for pods that do not specify an explicit runAsUser attempt to run as uid 0 (root) on container restart, or if the image was previously pulled to the node. If the pod specified mustRunAsNonRoot: true, the kubelet will refuse to start the container as root. If the pod did not specify mustRunAsNonRoot: true, the kubelet will run the container as uid 0.

Learn more about our Cis Benchmark Audit For Suse Linux Enterprise Server.