Skip to main content

lacework-global-340

note

This policy has been deprecated in favor of lacework-global-651.

See Adjusted Rules - CIS Amazon EKS 1.1.0 for further details.

4.2.4 Minimize the admission of containers wishing to share the host network namespace (Automated)

Profile Applicability

• Level 1

Description

Do not generally permit the running of containers with the hostNetwork flag set to true.

Rationale

A container running in the host's network namespace could access the local loopback device, and could access network traffic to and from other pods.

There should be at least one PodSecurityPolicy (PSP) defined which does not permit containers to share the host network namespace.

If you have need to run containers which require hostNetwork, this should be defined in a separate PSP and you should carefully check RBAC controls to ensure that only limited service accounts and users are given permission to access that PSP.

Impact

Pods defined with spec.hostNetwork: true will not be permitted unless they are run under a specific PSP.

Audit

Get the set of PSPs with the following command:

kubectl get psp

For each PSP, check whether privileged is enabled:

kubectl get psp <name> -o=jsonpath='{.spec.hostNetwork}'

Verify that there is at least one PSP which does not return true.

Remediation

Create a Pod Security Policy (PSP) as described in the Kubernetes documentation, omitting the .spec.hostNetwork field or setting it to false.

References

https://kubernetes.io/docs/concepts/policy/pod-security-policy