Policy allows sharing of host's PID namespace Affecting Pod Security Policy service in Kubernetes


Severity

0.0
medium
0
10
    Severity Framework
    Snyk CCSS
    Rule category
    Containers / Best Practices

Is your enviroment affected by this misconfiguration?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
    Frameworks
    CIS-Controls CIS-Kubernetes
  • Snyk ID SNYK-CC-00632
  • credit Snyk Research Team

Description

Containers will be able to enumerate and interact with host processes, which breaks a container security boundary.

How to fix?

Remove hostPID attribute, or set value to false.

References