STIGQter STIGQter: STIG Summary: Docker Enterprise 2.x Linux/UNIX Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

Experimental features in the Docker Engine - Enterprise component of Docker Enterprise must be disabled.

DISA Rule

SV-235792r627503_rule

Vulnerability Number

V-235792

Group Title

SRG-APP-000141

Rule Version

DKER-EE-001840

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

This fix only applies to the Docker Engine - Enterprise component of Docker Enterprise.

via CLI:

Linux: As a trusted user on the underlying host operating system, edit the "/etc/docker/daemon.json" file and set the "experimental" property to a value of "false". If the daemon.json file doesn't exist, it must be created.

Restart the Docker daemon.

Check Contents

This check only applies to the Docker Engine - Enterprise component of Docker Enterprise.

via CLI:

Linux: As a trusted user on the underlying host operating system, execute the following command:

docker version --format '{{ .Server.Experimental }}'

Ensure that the "Experimental" property is set to "false". If it is not, then this is a finding.

Vulnerability Number

V-235792

Documentable

False

Rule Version

DKER-EE-001840

Severity Override Guidance

This check only applies to the Docker Engine - Enterprise component of Docker Enterprise.

via CLI:

Linux: As a trusted user on the underlying host operating system, execute the following command:

docker version --format '{{ .Server.Experimental }}'

Ensure that the "Experimental" property is set to "false". If it is not, then this is a finding.

Check Content Reference

M

Target Key

5281

Comments