UCF STIG Viewer Logo

The Kubernetes API server must have the insecure bind address not set.


Overview

Finding ID Version Rule ID IA Controls Severity
V-254560 CNTR-R2-000140 SV-254560r918254_rule High
Description
By default, the API server will listen on two ports and addresses. One address is the secure address and the other address is called the "insecure bind" address and is set by default to localhost. Any requests to this address bypass authentication and authorization checks. If this insecure bind address is set to localhost, anyone who gains access to the host on which the master is running can bypass all authorization and authentication mechanisms put in place and have full control over the entire cluster. Close or set the insecure bind address by setting the API server's --insecure-bind-address flag to an IP or leave it unset and ensure that the --insecure-bind-port is not set.
STIG Date
Rancher Government Solutions RKE2 Security Technical Implementation Guide 2023-11-30

Details

Check Text ( C-58044r918229_chk )
If running rke2 Kubernetes version > 1.20, this requirement is not applicable (NA).

Ensure insecure-bind-address is set correctly.

Run the command:
ps -ef | grep kube-apiserver

If the setting insecure-bind-address is found and set to "localhost", this is a finding.
Fix Text (F-57993r918230_fix)
If running rke2 Kubernetes version > 1.20, this requirement is NA.

Upgrade to a supported version of RKE2 Kubernetes.