STIGQter STIGQter: STIG Summary: Docker Enterprise 2.x Linux/UNIX Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

Docker Enterprise daemon.json file ownership must be set to root:root.

DISA Rule

SV-235867r627728_rule

Vulnerability Number

V-235867

Group Title

SRG-APP-000516

Rule Version

DKER-EE-005330

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

If docker.daemon does not exist, create the file and set the ownership and group-ownership for the file to root.

Run the following command:
chown root:root /etc/docker/daemon.json

Check Contents

The docker.daemon file is not created on installation and must be created. Ensure that daemon.json file ownership is set to root:root.

Execute the below command to verify that the file is owned and group-owned by root:

stat -c %U:%G /etc/docker/daemon.json

If the docker.daemon file doesn't exist or if the file permissions are not set to root:root, this is a finding.

Vulnerability Number

V-235867

Documentable

False

Rule Version

DKER-EE-005330

Severity Override Guidance

The docker.daemon file is not created on installation and must be created. Ensure that daemon.json file ownership is set to root:root.

Execute the below command to verify that the file is owned and group-owned by root:

stat -c %U:%G /etc/docker/daemon.json

If the docker.daemon file doesn't exist or if the file permissions are not set to root:root, this is a finding.

Check Content Reference

M

Target Key

5281

Comments