STIGQter STIGQter: STIG Summary: Kubernetes Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 13 Apr 2021:

The Kubernetes admin.conf must have file permissions set to 644 or more restrictive.

DISA Rule

SV-242460r712736_rule

Vulnerability Number

V-242460

Group Title

SRG-APP-000516-CTR-001335

Rule Version

CNTR-K8-003270

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Change the permissions of the conf files to "644" by executing the command:

chmod 644 /etc/kubernetes/admin.conf
chmod 644 /etc/kubernetes/scheduler.conf
chmod 644 /etc/kubernetes/controller-manager.conf

Check Contents

Review the permissions of the Kubernetes config files by using the command:

stat -c %a /etc/kubernetes/admin.conf
stat -c %a /etc/kubernetes/scheduler.conf
stat -c %a /etc/kubernetes/controller-manager.conf

If any of the files are have permissions more permissive than "644", this is a finding.

Vulnerability Number

V-242460

Documentable

False

Rule Version

CNTR-K8-003270

Severity Override Guidance

Review the permissions of the Kubernetes config files by using the command:

stat -c %a /etc/kubernetes/admin.conf
stat -c %a /etc/kubernetes/scheduler.conf
stat -c %a /etc/kubernetes/controller-manager.conf

If any of the files are have permissions more permissive than "644", this is a finding.

Check Content Reference

M

Target Key

5376

Comments