STIGQter STIGQter: STIG Summary: Kubernetes Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 13 Apr 2021:

The Kubernetes kubelet configuration file must be owned by root.

DISA Rule

SV-242407r712577_rule

Vulnerability Number

V-242407

Group Title

SRG-APP-000133-CTR-000305

Rule Version

CNTR-K8-000890

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

On the Master node, change to the /etc/kubernetes/manifest directory. Run the command:

chmod 644 kubelet

To verify the change took place, run the command:

ls -l kubelet

The kubelet file should now have the permissions of "644".

Check Contents

On the Master and worker nodes, change to the /etc/kubernetes/manifest directory. Run the command:

ls -l kubelet

Each kubelet configuration file must have permissions of "644" or more restrictive.

If any kubelet configuration file is less restrictive than "644", this is a finding.

Vulnerability Number

V-242407

Documentable

False

Rule Version

CNTR-K8-000890

Severity Override Guidance

On the Master and worker nodes, change to the /etc/kubernetes/manifest directory. Run the command:

ls -l kubelet

Each kubelet configuration file must have permissions of "644" or more restrictive.

If any kubelet configuration file is less restrictive than "644", this is a finding.

Check Content Reference

M

Target Key

5376

Comments