Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-242390 | CNTR-K8-000360 | SV-242390r879530_rule | High |
Description |
---|
The Kubernetes API Server controls Kubernetes via an API interface. A user who has access to the API essentially has root access to the entire Kubernetes cluster. To control access, users must be authenticated and authorized. By allowing anonymous connections, the controls put in place to secure the API can be bypassed. Setting anonymous authentication to "false" also disables unauthenticated requests from kubelets. While there are instances where anonymous connections may be needed (e.g., health checks) and Role-Based Access Controls (RBAC) are in place to limit the anonymous access, this access should be disabled, and only enabled when necessary. |
STIG | Date |
---|---|
Kubernetes Security Technical Implementation Guide | 2023-02-27 |
Check Text ( C-45665r863773_chk ) |
---|
Change to the /etc/kubernetes/manifests directory on the Kubernetes Control Plane. Run the command: grep -i anonymous-auth * If the setting anonymous-auth is set to "true" in the Kubernetes API Server manifest file, this is a finding. |
Fix Text (F-45623r863774_fix) |
---|
Edit the Kubernetes API Server manifest file in the /etc/kubernetes/manifests directory on the Kubernetes Control Plane. Set the argument --anonymous-auth to "false". |