UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The Kubernetes Kubelet must have anonymous authentication disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-242391 CNTR-K8-000370 SV-242391r712529_rule High
Description
A user who has access to the Kubelet essentially has root access to the nodes contained within the Kubernetes Control Plane. To control access, users must be authenticated and authorized. By allowing anonymous connections, the controls put in place to secure the Kubelet can be bypassed. Setting anonymous authentication to "false" also disables unauthenticated requests from kubelets. While there are instances where anonymous connections may be needed (e.g., health checks) and Role-Based Access Controls (RBAC) are in place to limit the anonymous access, this access must be disabled and only enabled when necessary.
STIG Date
Kubernetes Security Technical Implementation Guide 2021-04-14

Details

Check Text ( C-45666r712527_chk )
Change to the /etc/sysconfig/ directory on the Kubernetes Master Node. Run the command:

grep -i anonymous-auth kubelet

If the setting "anonymous-auth" is set to "true" or the parameter not set in the Kubernetes Kubelet configuration file, this is a finding.
Fix Text (F-45624r712528_fix)
Edit the Kubernetes Kubelet file in the/etc/sysconfig/ directory on the Kubernetes Master Node.

Set the argument "--anonymous-auth" to "false".

Restart kubelet service using command:
service kubelet restart