UCF STIG Viewer Logo

The Kubernetes Kubelet certificate authority must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-242450 CNTR-K8-003170 SV-242450r712706_rule Medium
Description
The Kubernetes kube proxy kubeconfig contain the argument and setting for the Master Nodes. These settings contain network rules for restricting network communication between pods, clusters, and networks. If these files can be changed, data traversing between the Kubernetes Control Panel components would be compromised. Many of the security settings within the document are implemented through this file.
STIG Date
Kubernetes Security Technical Implementation Guide 2021-04-14

Details

Check Text ( C-45725r712704_chk )
Check if Kube-Proxy is running and obtain --kubeconfig parameter use the following command:
ps -ef | grep kube-proxy

If Kube-Proxy exists:
Review the permissions of the Kubernetes Kube Proxy by using the command:
stat -c %a

If the command returns any non root:root file permissions, this is a finding.
Fix Text (F-45683r712705_fix)
Change the permissions of the Kube Proxy to "root" by executing the command:

chown root:root .