UCF STIG Viewer Logo

The Kubernetes Kubelet must have anonymous authentication disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-254557 CNTR-R2-000110 SV-254557r940054_rule Medium
Description
RKE2 registry is used to store images and is the keeper of truth for trusted images within the platform. To guarantee the images' integrity, access to the registry must be limited to those individuals who need to perform tasks to the images such as the update, creation, or deletion. Without this control access, images can be deleted that are in use by RKE2 causing a denial of service (DoS), and images can be modified or introduced without going through the testing and validation process allowing for the intentional or unintentional introduction of containers with flaws and vulnerabilities. By allowing anonymous connections, the controls put in place to secure the Kubelet can be bypassed. Setting anonymous authentication to "false" also disables unauthenticated requests from kubelets. While there are instances where anonymous connections may be needed (e.g., health checks) and Role-Based Access Controls (RBAC) are in place to limit the anonymous access, this access must be disabled and only enabled when necessary.
STIG Date
Rancher Government Solutions RKE2 Security Technical Implementation Guide 2023-11-30

Details

Check Text ( C-58041r859239_chk )
Ensure anonymous-auth is set correctly so anonymous requests will be rejected.

Run this command on each node:
/bin/ps -ef | grep kubelet | grep -v grep

If --anonymous-auth is set to "true" or is not configured, this is a finding.
Fix Text (F-57990r940053_fix)
Edit the Kubernetes Kubelet file etc/rancher/rke2/config.yaml on the RKE2 Control Plane and set the following:
--anonymous-auth=false

Once configuration file is updated, restart the RKE2 Agent. Run the command:
systemctl restart rke2-server