Potential Sidecar Injection Into Running Deployment

Rule Info

Name
Potential Sidecar Injection Into Running Deployment
Author
Leo Tsaousis (@laripping)
Description
Detects attempts to inject a sidecar container into a running deployment. A sidecar container is an additional container within a pod, that resides alongside the main container. One way to add containers to running resources like Deployments/DeamonSets/StatefulSets, is via a "kubectl patch" operation. By injecting a new container within a legitimate pod, an attacker can run their code and hide their activity, instead of running their own separated pod in the cluster.
Date
2024-03-26 00:00:00
Modified
None
Id
ad9012a6-e518-4432-9890-f3b82b8fc71f
Tags
attack.t1609 DEMO
Type
Community Rule

Rule History

Author
Title
Date
Commit
Leo Tsaousis
Merge PR #4694 from @LAripping - Add native Kubernetes detections
2024-03-26