STIGQter STIGQter: STIG Summary: Kubernetes Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 13 Apr 2021:

Kubernetes etcd must have a key file for secure communication.

DISA Rule

SV-242431r712649_rule

Vulnerability Number

V-242431

Group Title

SRG-APP-000219-CTR-000550

Rule Version

CNTR-K8-001530

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Edit the Kubernetes API Server manifest file in the /etc/kubernetes/manifests directory on the Kubernetes Master Node. Set the value of "--etcd-keyfile" to the certificate to be used for communication with etcd.

Check Contents

Change to the /etc/kubernetes/manifests directory on the Kubernetes Master Node. Run the command:

grep -i etcd-keyfile *

If the setting "etcd-keyfile" is not configured in the Kubernetes API Server manifest file, this is a finding.

Vulnerability Number

V-242431

Documentable

False

Rule Version

CNTR-K8-001530

Severity Override Guidance

Change to the /etc/kubernetes/manifests directory on the Kubernetes Master Node. Run the command:

grep -i etcd-keyfile *

If the setting "etcd-keyfile" is not configured in the Kubernetes API Server manifest file, this is a finding.

Check Content Reference

M

Target Key

5376

Comments