4.6.2 Ensure that the seccomp profile is set to RuntimeDefault in the pod definitions

Information

Enable RuntimeDefault seccomp profile in the pod definitions.

Seccomp (secure computing mode) is used to restrict the set of system calls applications can make, allowing cluster administrators greater control over the security of workloads running in the cluster. Kubernetes disables seccomp profiles by default for historical reasons. It should be enabled to ensure that the workloads have restricted actions available within the container.

Solution

Use security context to enable the RuntimeDefault seccomp profile in your pod definitions. An example is as below:

{
"namespace": "kube-system",
"name": "metrics-server-v0.7.0-dbcc8ddf6-gz7d4",
"seccompProfile": "RuntimeDefault"
}

Impact:

If the RuntimeDefault seccomp profile is too restrictive for you, you would have to create/manage your own Localhost seccomp profiles.

See Also

https://workbench.cisecurity.org/benchmarks/16093

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6, 800-53|CM-7, CSCv7|5.2

Plugin: GCP

Control ID: d596f10c3eed849683f89bea0460ebd84afe5d7c8d7601e33576d2b92bcb4bbd