1.4.3 Ensure unprivileged eBPF is disabled

Information

Unprivileged users should not have access to eBPF.

Rationale:

eBPF requires complex verification and JIT compilation procedures, and any bugs in this logic can compromise kernel security. Access to eBPF can also facilitate speculative execution attacks.

Solution

Run the following command to set the active kernel parameter and persist the setting:

# apiclient apply <<EOF
[settings.kernel.sysctl]
"kernel.unprivileged_bpf_disabled" = "1"
EOF

See Also

https://workbench.cisecurity.org/benchmarks/6709

Item Details

Category: CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION

References: 800-53|CM-1, 800-53|CM-2, 800-53|CM-6, 800-53|CM-7, 800-53|CM-7(1), 800-53|CM-9, 800-53|SA-3, 800-53|SA-8, 800-53|SA-10, CSCv7|5.1

Plugin: Unix

Control ID: 3c7d3c144faaa80936348c6b48f69703735e1b2536ed2955f67d1a348dc4aa99