The host operating systems auditing policies for the Docker Engine - Enterprise component of Docker Enterprise must be set.
DISA Rule
SV-235779r627464_rule
Vulnerability Number
V-235779
Group Title
SRG-APP-000016
Rule Version
DKER-EE-001090
Severity
CAT II
CCI(s)
- CCI-001814 - The Information system supports auditing of the enforcement actions.
- CCI-001464 - The information system initiates session audits at system start-up.
- CCI-001487 - The information system generates audit records containing information that establishes the identity of any individuals or subjects associated with the event.
- CCI-000172 - The information system generates audit records for the events defined in AU-2 d. with the content defined in AU-3.
- CCI-000171 - The information system allows organization-defined personnel or roles to select which auditable events are to be audited by specific components of the information system.
- CCI-000169 - The information system provides audit record generation capability for the auditable events defined in AU-2 a. at organization-defined information system components.
- CCI-000154 - The information system provides the capability to centrally review and analyze audit records from multiple components within the system.
- CCI-000158 - The information system provides the capability to process audit records for events of interest based on organization-defined audit fields within audit records.
- CCI-000134 - The information system generates audit records containing information that establishes the outcome of the event.
- CCI-000135 - The information system generates audit records containing the organization-defined additional, more detailed information that is to be included in the audit records.
- CCI-000132 - The information system generates audit records containing information that establishes where the event occurred.
- CCI-000133 - The information system generates audit records containing information that establishes the source of the event.
- CCI-000067 - The information system monitors remote access methods.
- CCI-000130 - The information system generates audit records containing information that establishes what type of event occurred.
- CCI-000131 - The information system generates audit records containing information that establishes when an event occurred.
- CCI-002723 - The information system, upon detection of a potential integrity violation, provides the capability to audit the event.
- CCI-002724 - The information system, upon detection of a potential integrity violation, initiates one or more of the following actions: generates an audit record; alerts the current user; alerts organization-defined personnel or roles; and/or organization-defined other actions.
- CCI-002234 - The information system audits the execution of privileged functions.
- CCI-002754 - The information system behaves in a predictable and documented manner that reflects organizational and system objectives when invalid inputs are received.
Weight
10
Fix Recommendation
This fix applies to the underlying host operating system on which the Docker Engine - Enterprise instance is running.
Enable and configure audit policies for Docker Engine - Enterprise on the host operating system:
(Linux) Check that auditd has been installed, and add the following rules to /etc/audit/audit.rules:
auditctl -w /usr/bin/docker -k
auditctl -w /var/lib/docker -k docker
auditctl -w /etc/docker -k docker
auditctl -w [docker.service-path] -k docker (where [docker.service-path] is the result of systemctl show -p FragmentPath docker.service)
auditctl -w [docker.socket-path] -k docker (where [docker.socket-path] is the result of systemctl show -p FragmentPath docker.socket)
auditctl -w /etc/default/docker -k docker
auditctl -w /etc/docker/daemon.json
auditctl -w /usr/bin/docker-containerd -k docker
auditctl -w /usr/bin/docker-runc -k docker
Check Contents
This check only applies to the underlying host operating system on which the Docker Engine - Enterprise instance is running.
Verify that the auditing capabilities provided by the underlying host have been properly configured to audit Docker Engine - Enterprise:
(Linux) Check that auditd has been installed and that audit rules are configured against the following components of Docker Engine - Enterprise:
auditctl -l | grep -e /usr/bin/docker -e /var/lib/docker -e /etc/docker -e /etc/default/docker -e /etc/docker/daemon.json -e /usr/bin/docker-containerd -e /usr/bin/docker-runc
systemctl show -p FragmentPath docker.service or auditctl -l | grep docker.service
systemctl show -p FragmentPath docker.socket or auditctl -l | grep docker.sock
If audit rules aren't properly configured for the paths and services listed above, then this is a finding.
Vulnerability Number
V-235779
Documentable
False
Rule Version
DKER-EE-001090
Severity Override Guidance
This check only applies to the underlying host operating system on which the Docker Engine - Enterprise instance is running.
Verify that the auditing capabilities provided by the underlying host have been properly configured to audit Docker Engine - Enterprise:
(Linux) Check that auditd has been installed and that audit rules are configured against the following components of Docker Engine - Enterprise:
auditctl -l | grep -e /usr/bin/docker -e /var/lib/docker -e /etc/docker -e /etc/default/docker -e /etc/docker/daemon.json -e /usr/bin/docker-containerd -e /usr/bin/docker-runc
systemctl show -p FragmentPath docker.service or auditctl -l | grep docker.service
systemctl show -p FragmentPath docker.socket or auditctl -l | grep docker.sock
If audit rules aren't properly configured for the paths and services listed above, then this is a finding.
Check Content Reference
M
Target Key
5281
Comments