C-0214 - Minimize the admission of containers wishing to share the host process ID namespace

Framework

cis-aks-t1.2.0, cis-eks-t1.2.0

Severity

Medium

Description of the the issue

A container running in the host's PID namespace can inspect processes running outside the container. If the container also has access to ptrace capabilities this can be used to escalate privileges outside of the container.

There should be at least one PodSecurityPolicy (PSP) defined which does not permit containers to share the host PID namespace.

If you need to run containers which require hostPID, this should be defined in a separate PSP and you should carefully check RBAC controls to ensure that only limited service accounts and users are given permission to access that PSP.

Related resources

PodSecurityPolicy

What does this control test

Do not generally permit containers to be run with the hostPID flag set to true.

How to check it manually

Get the set of PSPs with the following command:

kubectl get psp

For each PSP, check whether privileged is enabled:

kubectl get psp <name> -o=jsonpath='{.spec.hostPID}'

Verify that there is at least one PSP which does not return true.

Remediation

Create a PSP as described in the Kubernetes documentation, ensuring that the .spec.hostPID field is omitted or set to false.

Impact Statement

Pods defined with spec.hostPID: true will not be permitted unless they are run under a specific PSP.

Default Value

By default, PodSecurityPolicies are not defined.

Example

No example