STIGQter STIGQter: STIG Summary: Kubernetes Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 13 Apr 2021:

The Kubernetes Kubelet certificate authority must be owned by root.

DISA Rule

SV-242450r712706_rule

Vulnerability Number

V-242450

Group Title

SRG-APP-000516-CTR-001325

Rule Version

CNTR-K8-003170

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Change the permissions of the Kube Proxy to "root" by executing the command:

chown root:root <location from kubeconfig>.

Check Contents

Check if Kube-Proxy is running and obtain --kubeconfig parameter use the following command:
ps -ef | grep kube-proxy

If Kube-Proxy exists:
Review the permissions of the Kubernetes Kube Proxy by using the command:
stat -c %a <location from --kubeconfig>

If the command returns any non root:root file permissions, this is a finding.

Vulnerability Number

V-242450

Documentable

False

Rule Version

CNTR-K8-003170

Severity Override Guidance

Check if Kube-Proxy is running and obtain --kubeconfig parameter use the following command:
ps -ef | grep kube-proxy

If Kube-Proxy exists:
Review the permissions of the Kubernetes Kube Proxy by using the command:
stat -c %a <location from --kubeconfig>

If the command returns any non root:root file permissions, this is a finding.

Check Content Reference

M

Target Key

5376

Comments