UCF STIG Viewer Logo

The Kubernetes API server must have the insecure port flag disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-242386 CNTR-K8-000320 SV-242386r712514_rule High
Description
By default, the API server will listen on two ports. One port is the secure port and the other port is called the "localhost port". This port is also called the "insecure port", port 8080. Any requests to this port bypass authentication and authorization checks. If this port is left open, anyone who gains access to the host on which the master is running can bypass all authorization and authentication mechanisms put in place, and have full control over the entire cluster. Close the insecure port by setting the API server's --insecure-port flag to "0", ensuring that the --insecure-bind-address is not set.
STIG Date
Kubernetes Security Technical Implementation Guide 2021-06-17

Details

Check Text ( C-45661r712512_chk )
Change to the /etc/kubernetes/manifests directory on the Kubernetes Master Node. Run the command:

grep -i insecure-port *

If the setting insecure-port is not set to "0" or is not configured in the Kubernetes API server manifest file, this is a finding.
Fix Text (F-45619r712513_fix)
Edit the Kubernetes API Server manifest file in the /etc/kubernetes/manifests directory on the Kubernetes Master Node. Set the argument --insecure-port to "0".