UCF STIG Viewer Logo

Prisma Cloud Compute Console must run as nonroot user (uid 2674).


Overview

Finding ID Version Rule ID IA Controls Severity
V-253536 CNTR-PC-000530 SV-253536r840446_rule Medium
Description
Containers not requiring root-level permissions must run as a unique user account. To ensure accountability and prevent unauthenticated access to containers, the user the container is using to execute must be uniquely identified and authenticated to prevent potential misuse and compromise of the system.
STIG Date
Palo Alto Networks Prisma Cloud Compute Security Technical Implementation Guide 2022-08-24

Details

Check Text ( C-56988r840444_chk )
Locate the node in which the Prisma Cloud Compute Console container is running.

Determine the process owner for "app/server".

Execute: "ps -aux | grep "/app/server"

If the process is owned by root, this is a finding.
Fix Text (F-56939r840445_fix)
In the root directory of the extracted release tar file, modify the twistlock.cfg file's line:
RUN_CONSOLE_AS_ROOT=false

For Kubernetes deployment, perform these additional steps:

When generating the twistlock_console.yaml deployment file, supply the --run-as-user flag.

Linux/twistcli console export kubernetes --service-type ClusterIP --run-as-user 2674

Modify the resulting twistlock_console.yaml file to include fsGroup: 2674 within the Deployment pod specification's securityContext:
securityContext: fsGroup: 2674

Add runAsGroup: 2674 to the container specification's securityContext:
securityContext: runAsUser: 2674
runAsGroup: 2674