DKER-EE-001930 - An appropriate AppArmor profile must be enabled on Ubuntu systems for Docker Enterprise.

Information

AppArmor protects the Ubuntu OS and applications from various threats by enforcing security policy which is also known as AppArmor profile. The user can create their own AppArmor profile for containers or use the Docker's default AppArmor profile. This would enforce security policies on the containers as defined in the profile.

By default, docker-default AppArmor profile is applied for running containers and this profile can be found at /etc/apparmor.d/docker.

Solution

This fix only applies to the use of Docker Engine - Enterprise on the Ubuntu host operating system where AppArmor is in use and should be executed on all nodes in a Docker Enterprise cluster.

Run all containers using an AppArmor profile:

via CLI:

Linux: Install AppArmor (if not already installed).

Create/import an AppArmor profile (if not using the 'docker-default' profile). Put the profile in 'enforcing' model. Execute the following command as a trusted user on the host operating system to run the container using the customized AppArmor profile:

docker run [options] --security-opt='apparmor:[PROFILENAME]' [image] [command]

If using the 'docker-default' default profile, run the container using the following command instead:

docker run [options] --security-opt apparmor=docker-default [image] [command]

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Docker_Enterprise_2-x_Linux-UNIX_V2R1_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7a., CAT|II, CCI|CCI-000381, Rule-ID|SV-235799r627524_rule, STIG-ID|DKER-EE-001930, STIG-Legacy|SV-104769, STIG-Legacy|V-95631, Vuln-ID|V-235799

Plugin: Unix

Control ID: 3ee2abadd9acaed00d5136ea98b2c38661d6e3ffbdba68473739e0c7c02ad526