STIGQter STIGQter: STIG Summary: Kubernetes Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 13 Apr 2021:

The Kubernetes conf files must be owned by root.

DISA Rule

SV-242446r712694_rule

Vulnerability Number

V-242446

Group Title

SRG-APP-000516-CTR-001325

Rule Version

CNTR-K8-003130

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Change the ownership of the conf files to root: root by executing the command:

chown root:root /etc/kubernetes/admin.conf
chown root:root /etc/kubernetes/scheduler.conf
chown root:root /etc/kubernetes/controller-manager.conf

Check Contents

Review the Kubernetes conf files by using the command:

stat -c %U:%G /etc/kubernetes/admin.conf | grep -v root:root
stat -c %U:%G /etc/kubernetes/scheduler.conf | grep -v root:root
stat -c %U:%G /etc/kubernetes/controller-manager.conf | grep -v root:root

If the command returns any non root:root file permissions, this is a finding.

Vulnerability Number

V-242446

Documentable

False

Rule Version

CNTR-K8-003130

Severity Override Guidance

Review the Kubernetes conf files by using the command:

stat -c %U:%G /etc/kubernetes/admin.conf | grep -v root:root
stat -c %U:%G /etc/kubernetes/scheduler.conf | grep -v root:root
stat -c %U:%G /etc/kubernetes/controller-manager.conf | grep -v root:root

If the command returns any non root:root file permissions, this is a finding.

Check Content Reference

M

Target Key

5376

Comments