STIGQter STIGQter: STIG Summary: Docker Enterprise 2.x Linux/UNIX Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

Docker Enterprise docker.socket file permissions must be set to 644 or more restrictive.

DISA Rule

SV-235854r627689_rule

Vulnerability Number

V-235854

Group Title

SRG-APP-000516

Rule Version

DKER-EE-005200

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Step 1: Find out the file location:

systemctl show -p FragmentPath docker.socket

Step 2: If the file exists, execute the below command with the correct file path to set the file permissions to 644.

Example:
chmod 644 /usr/lib/systemd/system/docker.socket

Check Contents

Ensure that docker.socket file permissions are set to 644 or more restrictive.

Step 1: Find out the file location:

systemctl show -p FragmentPath docker.socket

Step 2: If the file does not exist, this is not a finding. If the file exists, execute the below command with the correct file path to verify that the file permissions are set to 644 or more restrictive.

stat -c %a /usr/lib/systemd/system/docker.socket

If the file permissions are not set to 644 or a more restrictive permission, this is a finding.

Vulnerability Number

V-235854

Documentable

False

Rule Version

DKER-EE-005200

Severity Override Guidance

Ensure that docker.socket file permissions are set to 644 or more restrictive.

Step 1: Find out the file location:

systemctl show -p FragmentPath docker.socket

Step 2: If the file does not exist, this is not a finding. If the file exists, execute the below command with the correct file path to verify that the file permissions are set to 644 or more restrictive.

stat -c %a /usr/lib/systemd/system/docker.socket

If the file permissions are not set to 644 or a more restrictive permission, this is a finding.

Check Content Reference

M

Target Key

5281

Comments