5.2.5 Minimize the admission of containers with allowPrivilegeEscalation

Information

Do not generally permit containers to be run with the allowPrivilegeEscalation flag set to true.

Rationale:

A container running with the allowPrivilegeEscalation flag set to true may have processes that can gain more privileges than their parent.

There should be at least one Security Context Constraint (SCC) defined which does not permit containers to allow privilege escalation. The option exists (and is defaulted to true) to permit setuid binaries to run.

If you have need to run containers which use setuid binaries or require privilege escalation, this should be defined in a separate SCC and you should carefully check RBAC controls to ensure that only limited service accounts and users are given permission to access that SCC.

Impact:

Pods defined with Allow Privilege Escalation: true will not be permitted unless they are run under a specific SCC.

Solution

Create an SCC that sets allowPrivilegeEscalation to false and take it into use by assigning it to applicable users and groups.

Default Value:

By default, the following SCCs do not allow privilege escalation:

'hostnetwork-v2'

'nonroot-v2'

'restricted-v2'

See Also

https://workbench.cisecurity.org/benchmarks/14166

Item Details

Category: ACCESS CONTROL, SYSTEM AND INFORMATION INTEGRITY

References: 800-53|AC-6(2), 800-53|AC-6(5), 800-53|AC-17(3), 800-53|SI-7, CSCv7|4.3

Plugin: OpenShift

Control ID: 3669b5a41a6cad1eb6e39c4e120d91d77c40b51e2f2fd7a68e1444b7ac8783a3