UCF STIG Viewer Logo

The Kubernetes Kube Proxy must have file permissions set to 644 or more restrictive.


Overview

Finding ID Version Rule ID IA Controls Severity
V-242447 CNTR-K8-003140 SV-242447r712697_rule Medium
Description
The Kubernetes kube proxy kubeconfig contain the argument and setting for the Master Nodes. These settings contain network rules for restricting network communication between pods, clusters, and networks. If these files can be changed, data traversing between the Kubernetes Control Panel components would be compromised. Many of the security settings within the document are implemented through this file.
STIG Date
Kubernetes Security Technical Implementation Guide 2021-11-22

Details

Check Text ( C-45722r712695_chk )
Check if Kube-Proxy is running and obtain --kubeconfig parameter use the following command:
ps -ef | grep kube-proxy

If Kube-Proxy exists:
Review the permissions of the Kubernetes Kube Proxy by using the command:
stat -c %a

If the file has permissions more permissive than "644", this is a finding.
Fix Text (F-45680r712696_fix)
Change the permissions of the Kube Proxy to "644" by executing the command:

chown 644 .