UCF STIG Viewer Logo

The Kubernetes API server must have anonymous authentication disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-242390 CNTR-K8-000360 SV-242390r712526_rule High
Description
The Kubernetes API Server controls Kubernetes via an API interface. A user who has access to the API essentially has root access to the entire Kubernetes cluster. To control access, users must be authenticated and authorized. By allowing anonymous connections, the controls put in place to secure the API can be bypassed. Setting anonymous authentication to "false" also disables unauthenticated requests from kubelets. While there are instances where anonymous connections may be needed (e.g., health checks) and Role-Based Access Controls (RBAC) are in place to limit the anonymous access, this access should be disabled, and only enabled when necessary.
STIG Date
Kubernetes Security Technical Implementation Guide 2021-11-22

Details

Check Text ( C-45665r712524_chk )
Change to the /etc/kubernetes/manifests directory on the Kubernetes Master Node. Run the command:

grep -i anonymous-auth *

If the setting anonymous-auth is set to "true" in the Kubernetes API Server manifest file, this is a finding.
Fix Text (F-45623r712525_fix)
Edit the Kubernetes API Server manifest file in the /etc/kubernetes/manifests directory on the Kubernetes Master Node. Set the argument --anonymous-auth to "false".