STIGQter STIGQter: STIG Summary: Kubernetes Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 13 Apr 2021:

Kubernetes Worker Nodes must not have sshd service running.

DISA Rule

SV-242393r717015_rule

Vulnerability Number

V-242393

Group Title

SRG-APP-000033-CTR-000095

Rule Version

CNTR-K8-000400

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

To stop the sshd service, run the command:

systemctl stop sshd

Note: If access to the worker node is through an SSH session, it is important to realize there are two requirements for disabling and stopping the sshd service and they should be done during the same SSH session. Disabling the service must be performed first and then the service stopped to guarantee both settings can be made if the session is interrupted.

Check Contents

Log in to each worker node. Verify that the sshd service is not running. To validate that the service is not running, run the command:

systemctl status sshd

If the service sshd is active (running), this is a finding.

Note: If console access is not available, SSH access can be attempted. If the worker nodes cannot be reached, this requirement is "not a finding".

Vulnerability Number

V-242393

Documentable

False

Rule Version

CNTR-K8-000400

Severity Override Guidance

Log in to each worker node. Verify that the sshd service is not running. To validate that the service is not running, run the command:

systemctl status sshd

If the service sshd is active (running), this is a finding.

Note: If console access is not available, SSH access can be attempted. If the worker nodes cannot be reached, this requirement is "not a finding".

Check Content Reference

M

Target Key

5376

Comments