5.2.8 Minimize the admission of containers with the NET_RAW capability

Information

Do not generally permit containers with the potentially dangerous NET_RAW capability.

Rationale:

Containers run with a default set of capabilities as assigned by the Container Runtime. By default this can include potentially dangerous capabilities. With Docker as the container runtime the NET_RAW capability is enabled which may be misused by malicious containers.

Ideally, all containers should drop this capability.

There should be at least one admission control policy defined which does not permit containers with the NET_RAW capability.

If you need to run containers with this capability, this should be defined in a separate policy and you should carefully check to ensure that only limited service accounts and users are given permission to use that policy.

Impact:

Pods with containers which run with the NET_RAW capability will not be permitted.

Solution

Add policies to each namespace in the cluster which has user workloads to restrict the admission of containers with the NET_RAW capability.

Default Value:

By default, there are no restrictions on the creation of containers with the NET_RAW capability.

See Also

https://workbench.cisecurity.org/files/3892

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6, 800-53|CM-7, CSCv7|5.2

Plugin: Unix

Control ID: badfe7095a27fa64ef677b808f6d3f596bbe3b95fc0e7844afa388943dc0e051