5.2.7 Minimize the admission of containers with the NET_RAW capability

Information

Do not generally permit containers with the potentially dangerous NET_RAW capability.

Rationale:

Containers run with a default set of capabilities as assigned by the Container Runtime. By default this can include potentially dangerous capabilities. With Docker as the container runtime the NET_RAW capability is enabled which may be misused by malicious containers.

Ideally, all containers should drop this capability.

There should be at least one Security Context Constraint (SCC) defined which prevents containers with the NET_RAW capability from launching.

If you need to run containers with this capability, this should be defined in a separate SCC and you should carefully check RBAC controls to ensure that only limited service accounts and users are given permission to access that SCC.

Impact:

Pods with containers which run with the NET_RAW capability will not be permitted.

Solution

Create an SCC that sets requiredDropCapabilities to include ALL or at least NET_RAW and take it into use by assigning it to applicable users and groups.

Default Value:

By default, the following SCCs drop all capabilities:

'hostnetwork-v2'

'nonroot-v2'

'restricted-v2'

See Also

https://workbench.cisecurity.org/benchmarks/14166

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6, 800-53|CM-7, CSCv7|5.2

Plugin: OpenShift

Control ID: 63998c0860b084ee2f8aef78466917d01e7aa49f4880143bb1d82966c8e3f997