CIS Kubernetes v1.23 Benchmark v1.0.1 L1 Master

Audit Details

Name: CIS Kubernetes v1.23 Benchmark v1.0.1 L1 Master

Updated: 4/12/2023

Authority: CIS

Plugin: Unix

Revision: 1.4

Estimated Item Count: 95

File Details

Filename: CIS_Kubernetes_v1.23_v1.0.1_Level_1_Master.audit

Size: 245 kB

MD5: 191da286473745e86708bffabd140843
SHA256: 9795b0c2e736871bdb10bd699e460f67933ac382e7591e98d27ba1aa3d9b279a

Audit Changelog

 
Revision 1.4

Apr 12, 2023

Functional Update
  • 1.1.1 Ensure that the API server pod specification file permissions are set to 600 or more restrictive
  • 1.1.10 Ensure that the Container Network Interface file ownership is set to root:root
  • 1.1.11 Ensure that the etcd data directory permissions are set to 700 or more restrictive
  • 1.1.12 Ensure that the etcd data directory ownership is set to etcd:etcd
  • 1.1.13 Ensure that the admin.conf file permissions are set to 600
  • 1.1.14 Ensure that the admin.conf file ownership is set to root:root
  • 1.1.15 Ensure that the scheduler.conf file permissions are set to 600 or more restrictive
  • 1.1.16 Ensure that the scheduler.conf file ownership is set to root:root
  • 1.1.17 Ensure that the controller-manager.conf file permissions are set to 600 or more restrictive
  • 1.1.18 Ensure that the controller-manager.conf file ownership is set to root:root
  • 1.1.19 Ensure that the Kubernetes PKI directory and file ownership is set to root:root
  • 1.1.2 Ensure that the API server pod specification file ownership is set to root:root
  • 1.1.20 Ensure that the Kubernetes PKI certificate file permissions are set to 600 or more restrictive
  • 1.1.21 Ensure that the Kubernetes PKI key file permissions are set to 600
  • 1.1.3 Ensure that the controller manager pod specification file permissions are set to 600 or more restrictive
  • 1.1.4 Ensure that the controller manager pod specification file ownership is set to root:root
  • 1.1.5 Ensure that the scheduler pod specification file permissions are set to 600 or more restrictive
  • 1.1.6 Ensure that the scheduler pod specification file ownership is set to root:root
  • 1.1.7 Ensure that the etcd pod specification file permissions are set to 600 or more restrictive
  • 1.1.8 Ensure that the etcd pod specification file ownership is set to root:root
  • 1.1.9 Ensure that the Container Network Interface file permissions are set to 600 or more restrictive
  • 1.2.1 Ensure that the --anonymous-auth argument is set to false
  • 1.2.10 Ensure that the admission control plugin AlwaysAdmit is not set
  • 1.2.11 Ensure that the admission control plugin AlwaysPullImages is set
  • 1.2.12 Ensure that the admission control plugin SecurityContextDeny is set if PodSecurityPolicy is not used
  • 1.2.13 Ensure that the admission control plugin ServiceAccount is set
  • 1.2.14 Ensure that the admission control plugin NamespaceLifecycle is set
  • 1.2.15 Ensure that the admission control plugin NodeRestriction is set
  • 1.2.16 Ensure that the --secure-port argument is not set to 0
  • 1.2.17 Ensure that the --profiling argument is set to false
  • 1.2.18 Ensure that the --audit-log-path argument is set
  • 1.2.19 Ensure that the --audit-log-maxage argument is set to 30 or as appropriate
  • 1.2.2 Ensure that the --token-auth-file parameter is not set
  • 1.2.20 Ensure that the --audit-log-maxbackup argument is set to 10 or as appropriate
  • 1.2.21 Ensure that the --audit-log-maxsize argument is set to 100 or as appropriate
  • 1.2.22 Ensure that the --request-timeout argument is set as appropriate
  • 1.2.23 Ensure that the --service-account-lookup argument is set to true
  • 1.2.24 Ensure that the --service-account-key-file argument is set as appropriate
  • 1.2.25 Ensure that the --etcd-certfile and --etcd-keyfile arguments are set as appropriate - certfile
  • 1.2.25 Ensure that the --etcd-certfile and --etcd-keyfile arguments are set as appropriate - keyfile
  • 1.2.26 Ensure that the --tls-cert-file and --tls-private-key-file arguments are set as appropriate - cert
  • 1.2.26 Ensure that the --tls-cert-file and --tls-private-key-file arguments are set as appropriate - key
  • 1.2.27 Ensure that the --client-ca-file argument is set as appropriate
  • 1.2.28 Ensure that the --etcd-cafile argument is set as appropriate
  • 1.2.29 Ensure that the --encryption-provider-config argument is set as appropriate
  • 1.2.3 Ensure that the --DenyServiceExternalIPs is not set
  • 1.2.30 Ensure that encryption providers are appropriately configured
  • 1.2.31 Ensure that the API Server only makes use of Strong Cryptographic Ciphers
  • 1.2.4 Ensure that the --kubelet-client-certificate and --kubelet-client-key arguments are set as appropriate - certificate
  • 1.2.4 Ensure that the --kubelet-client-certificate and --kubelet-client-key arguments are set as appropriate - key
  • 1.2.5 Ensure that the --kubelet-certificate-authority argument is set as appropriate
  • 1.2.6 Ensure that the --authorization-mode argument is not set to AlwaysAllow
  • 1.2.7 Ensure that the --authorization-mode argument includes Node
  • 1.2.8 Ensure that the --authorization-mode argument includes RBAC
  • 1.2.9 Ensure that the admission control plugin EventRateLimit is set
  • 1.3.1 Ensure that the --terminated-pod-gc-threshold argument is set as appropriate
  • 1.3.2 Ensure that the --profiling argument is set to false
  • 1.3.3 Ensure that the --use-service-account-credentials argument is set to true
  • 1.3.4 Ensure that the --service-account-private-key-file argument is set as appropriate
  • 1.3.5 Ensure that the --root-ca-file argument is set as appropriate
  • 1.3.7 Ensure that the --bind-address argument is set to 127.0.0.1
  • 1.4.1 Ensure that the --profiling argument is set to false
  • 1.4.2 Ensure that the --bind-address argument is set to 127.0.0.1
  • 2.1 Ensure that the --cert-file and --key-file arguments are set as appropriate - cert
  • 2.1 Ensure that the --cert-file and --key-file arguments are set as appropriate - key
  • 2.2 Ensure that the --client-cert-auth argument is set to true
  • 2.3 Ensure that the --auto-tls argument is not set to true
  • 2.4 Ensure that the --peer-cert-file and --peer-key-file arguments are set as appropriate - cert
  • 2.4 Ensure that the --peer-cert-file and --peer-key-file arguments are set as appropriate - key
  • 2.5 Ensure that the --peer-client-cert-auth argument is set to true
  • 2.6 Ensure that the --peer-auto-tls argument is not set to true
  • 3.1.1 Client certificate authentication should not be used for users
  • 3.2.1 Ensure that a minimal audit policy is created
  • 5.1.1 Ensure that the cluster-admin role is only used where required
  • 5.1.2 Minimize access to secrets
  • 5.1.4 Minimize access to create pods
  • 5.1.5 Ensure that default service accounts are not actively used.
  • 5.1.6 Ensure that Service Account Tokens are only mounted where necessary - pods
  • 5.1.6 Ensure that Service Account Tokens are only mounted where necessary - serviceaccounts
  • 5.1.7 Avoid use of system:masters group
  • 5.1.8 Limit use of the Bind, Impersonate and Escalate permissions in the Kubernetes cluster
  • 5.2.1 Ensure that the cluster has at least one active policy control mechanism in place
  • 5.2.11 Minimize the admission of Windows HostProcess Containers
  • 5.2.12 Minimize the admission of HostPath volumes
  • 5.2.13 Minimize the admission of containers which use HostPorts
  • 5.2.2 Minimize the admission of privileged containers
  • 5.2.3 Minimize the admission of containers wishing to share the host process ID namespace
  • 5.2.4 Minimize the admission of containers wishing to share the host IPC namespace
  • 5.2.5 Minimize the admission of containers wishing to share the host network namespace
  • 5.2.6 Minimize the admission of containers with allowPrivilegeEscalation
  • 5.2.8 Minimize the admission of containers with the NET_RAW capability
  • 5.2.9 Minimize the admission of containers with added capabilities
  • 5.3.1 Ensure that the CNI in use supports Network Policies
  • 5.7.1 Create administrative boundaries between resources using namespaces
Informational Update
  • 3.2.1 Ensure that a minimal audit policy is created
Miscellaneous
  • Metadata updated.
  • Platform check updated.
Removed
  • CIS_Kubernetes_v1.23_v1.0.1_Level_1_Master.audit from CIS Kubernetes v1.23 Benchmark v1.0.1
Revision 1.3

Mar 7, 2023

Miscellaneous
  • Metadata updated.
  • References updated.
Revision 1.2

Jan 4, 2023

Miscellaneous
  • Metadata updated.
Revision 1.1

Dec 7, 2022

Miscellaneous
  • Variables updated.