DKER-EE-002150 - Docker Enterprise privileged ports must not be mapped within containers.

Information

The TCP/IP port numbers below 1024 are considered privileged ports. Normal users and processes are not allowed to use them for various security reasons. Docker allows a container port to be mapped to a privileged port.

By default, if the user does not specifically declare the container port to host port mapping, Docker automatically and correctly maps the container port to one available in 49153-65535 block on the host. But, Docker allows a container port to be mapped to a privileged port on the host if the user explicitly declared it. This is so because containers are executed with NET_BIND_SERVICE Linux kernel capability that does not restrict the privileged port mapping. The privileged ports receive and transmit various sensitive and privileged data. Allowing containers to use them can bring serious implications.

Solution

This fix only applies to the use of Docker Engine - Enterprise.

Do not map the container ports to privileged host ports when starting a container. Also, ensure that there is no such container to host privileged port mapping declarations in the Dockerfile.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Docker_Enterprise_2-x_Linux-UNIX_V2R1_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7b., CAT|I, CCI|CCI-000382, Rule-ID|SV-235819r627584_rule, STIG-ID|DKER-EE-002150, STIG-Legacy|SV-104811, STIG-Legacy|V-95673, Vuln-ID|V-235819

Plugin: Unix

Control ID: 24ad1d64dcd50dd013d7c46d073504db940976ee55932907ad9f25ef046252fd