C-0217 - Minimize the admission of containers with allowPrivilegeEscalation

Framework

cis-aks-t1.2.0, cis-eks-t1.2.0

Severity

Medium

Description of the the issue

A container running with the allowPrivilegeEscalation flag set to true may have processes that can gain more privileges than their parent.

There should be at least one PodSecurityPolicy (PSP) defined which does not permit containers to allow privilege escalation. The option exists (and is defaulted to true) to permit setuid binaries to run.

If you have need to run containers which use setuid binaries or require privilege escalation, this should be defined in a separate PSP and you should carefully check RBAC controls to ensure that only limited service accounts and users are given permission to access that PSP.

Related resources

PodSecurityPolicy

What does this control test

Do not generally permit containers to be run with the allowPrivilegeEscalation flag set to true.

How to check it manually

Get the set of PSPs with the following command:

kubectl get psp

For each PSP, check whether privileged is enabled:

kubectl get psp <name> -o=jsonpath='{.spec.allowPrivilegeEscalation}'

Verify that there is at least one PSP which does not return true.

Remediation

Create a PSP as described in the Kubernetes documentation, ensuring that the .spec.allowPrivilegeEscalation field is omitted or set to false.

Impact Statement

Pods defined with spec.allowPrivilegeEscalation: true will not be permitted unless they are run under a specific PSP.

Default Value

By default, PodSecurityPolicies are not defined.

Example

No example