4.2.5 Minimize the admission of containers with allowPrivilegeEscalation

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Do not generally permit containers to be run with the allowPrivilegeEscalation flag set to true.

Rationale:

A container running with the allowPrivilegeEscalation flag set to true may have processes that can gain more privileges than their parent.

There should be at least one PodSecurityPolicy (PSP) defined which does not permit containers to allow privilege escalation. The option exists (and is defaulted to true) to permit setuid binaries to run.

If you have need to run containers which use setuid binaries or require privilege escalation, this should be defined in a separate PSP and you should carefully check RBAC controls to ensure that only limited service accounts and users are given permission to access that PSP.

Impact:

Pods defined with spec.allowPrivilegeEscalation: true will not be permitted unless they are run under a specific PSP.

Solution

Create a PSP as described in the Kubernetes documentation, ensuring that the .spec.allowPrivilegeEscalation field is omitted or set to false.

Default Value:

By default, PodSecurityPolicies are not defined.

See Also

https://workbench.cisecurity.org/files/4135