STIGQter STIGQter: STIG Summary: Docker Enterprise 2.x Linux/UNIX Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

The Docker Enterprise hosts process namespace must not be shared.

DISA Rule

SV-235784r627479_rule

Vulnerability Number

V-235784

Group Title

SRG-APP-000039

Rule Version

DKER-EE-001240

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

This fix only applies to the use of Docker Engine - Enterprise on a Linux host operating system.

Do not start a container with --pid=host argument.

For example, do not start a container as below:

docker run --interactive --tty --pid=host centos /bin/bash

Check Contents

This check only applies to the use of Docker Engine - Enterprise on a Linux host operating system.

Ensure the host's process namespace is not shared.

via CLI:

Linux: As a Docker EE Admin, execute the following command using a UCP client bundle:

docker ps --all | grep -iv "ucp\|kube\|dtr" | awk '{print $1}' | xargs docker inspect --format '{{ .Id }}: PidMode={{ .HostConfig.PidMode }}'

If PidMode = "host", it means the host PID namespace is shared with the container and this is a finding.

Vulnerability Number

V-235784

Documentable

False

Rule Version

DKER-EE-001240

Severity Override Guidance

This check only applies to the use of Docker Engine - Enterprise on a Linux host operating system.

Ensure the host's process namespace is not shared.

via CLI:

Linux: As a Docker EE Admin, execute the following command using a UCP client bundle:

docker ps --all | grep -iv "ucp\|kube\|dtr" | awk '{print $1}' | xargs docker inspect --format '{{ .Id }}: PidMode={{ .HostConfig.PidMode }}'

If PidMode = "host", it means the host PID namespace is shared with the container and this is a finding.

Check Content Reference

M

Target Key

5281

Comments