Skip to main content

SQ40104

Detected container images that might expose the SSH port.

priorityCI/CD statusseverityeffortRL levelRL assessment
passhighmediumNoneNone

About the issueโ€‹

Containers are a simple, yet powerful approach to process and filesystem isolation. When configured correctly, a container runs a set of processes isolated from their host system. Containers typically run as executables or as services, but regardless of their use, they must be properly secured. Although remote access services (such as SSH) might seem practical for administration, their use can lead to bad practices like hard-coded credentials and keys, and can additionally increase the attack surface by providing an obvious entry point in an environment.

How to resolve the issueโ€‹

  • Avoid running remote access services such as SSH.
  • Check if there's a running SSH daemon or service in the container's process list bound to port 22, or if one is executed on startup, and remove it.