1.7.2 Do not admit containers wishing to share the host process ID namespace

Information

Do not generally permit containers to be run with the 'hostPID' flag set to true.

Rationale:

A container running in the host's PID namespace can inspect processes running outside the container. If the container also has access to ptrace capabilities this can be used to escalate privileges outside of the container.

There should be at least one PodSecurityPolicy (PSP) defined which does not permit containers to share the host PID namespace.

If you need to run containers which require hostPID, this should be defined in a separate PSP and you should carefully check RBAC controls to ensure that only limited service accounts and users are given permission to access that PSP.

Solution

Create a PSP as described in the Kubernetes documentation, ensuring that the '.spec.hostPID' field is omitted or set to false.

See Also

https://workbench.cisecurity.org/files/2421

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CSCv6|5.1

Plugin: Unix

Control ID: 87ee8277edb3144f18d38e7071782c4676cbd4d575f8135bb2559b2f481c98cf