UCF STIG Viewer Logo

The Kubernetes manifests must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-242405 CNTR-K8-000860 SV-242405r712571_rule Medium
Description
The manifest files contain the runtime configuration of the API server, proxy, scheduler, controller, and etcd. If an attacker can gain access to these files, changes can be made to open vulnerabilities and bypass user authorizations inherit within Kubernetes with RBAC implemented.
STIG Date
Kubernetes Security Technical Implementation Guide 2021-04-14

Details

Check Text ( C-45680r712569_chk )
On the Master node, change to the /etc/kubernetes/manifest directory. Run the command:

ls -l *

Each manifest file must be owned by root:root.

If any manifest file is not owned by root:root, this is a finding.
Fix Text (F-45638r712570_fix)
On the Master node, change to the /etc/kubernetes/manifest directory. Run the command:

chown root:root *

To verify the change took place, run the command:

ls -l *

All the manifest files should be owned by root:root.