turbot/kubernetes_compliance
Loading controls...

Control: 5.2.5 Minimize the admission of containers with allowPrivilegeEscalation

Description

Do not generally permit containers to be run with the allowPrivilegeEscalation flag set to true.

A container running with the allowPrivilegeEscalation flag set to true may have processes that can gain more privileges than their parent.

There should be at least one PodSecurityPolicy (PSP) defined which does not permit containers to allow privilege escalation. The option exists (and is defaulted to true) to permit setuid binaries to run.

If you have need to run containers which use setuid binaries or require privilege escalation, this should be defined in a separate PSP and you should carefully check RBAC controls to ensure that only limited service accounts and users are given permission to access that PSP.

Remediation

Create a PSP as described in the Kubernetes documentation, ensuring that the .spec.allowPrivilegeEscalation field is omitted or set to false.

References

  1. https://kubernetes.io/docs/concepts/policy/pod-security-policy/

Usage

Run the control in your terminal:

powerpipe control run kubernetes_compliance.control.cis_kube_v120_v100_5_2_5

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run kubernetes_compliance.control.cis_kube_v120_v100_5_2_5 --share

SQL

This control uses a named query:

pod_security_policy_container_privilege_escalation_disabled

Tags