C-0199 - Minimize the admission of containers with the NET_RAW capability

Framework

cis-v1.23-t1.0.1

Severity

Medium

Description of the the issue

Containers run with a default set of capabilities as assigned by the Container Runtime. By default this can include potentially dangerous capabilities. With Docker as the container runtime the NET_RAW capability is enabled which may be misused by malicious containers.

Ideally, all containers should drop this capability.

There should be at least one admission control policy defined which does not permit containers with the NET_RAW capability.

If you need to run containers with this capability, this should be defined in a separate policy and you should carefully check to ensure that only limited service accounts and users are given permission to use that policy.

Related resources

MutatingWebhookConfiguration, Namespace, ValidatingWebhookConfiguration

What does this control test

Do not generally permit containers with the potentially dangerous NET_RAW capability.

How to check it manually

List the policies in use for each namespace in the cluster, ensure that at least one policy disallows the admission of containers with the NET_RAW capability.

Remediation

Add policies to each namespace in the cluster which has user workloads to restrict the admission of containers with the NET_RAW capability.

Impact Statement

Pods with containers which run with the NET_RAW capability will not be permitted.

Default Value

By default, there are no restrictions on the creation of containers with the NET_RAW capability.

Example

No example