4.2.12 Ensure that the Kubelet only makes use of Strong Cryptographic Ciphers

Information

Ensure that the Kubelet is configured to only use strong cryptographic ciphers.

Rationale:

TLS ciphers have had a number of known vulnerabilities and weaknesses, which can reduce the protection provided by them. By default Kubernetes supports a number of TLS ciphersuites including some that have security concerns, weakening the protection provided.

Impact:

Kubelet clients that cannot support modern cryptographic ciphers will not be able to make connections to the Kubelet API.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Follow the directions above and in the OpenShift documentation to configure the tlsSecurityProfile. Configuring Ingress.
Please reference the OpenShift TLS security profile documentation for more detail on each profile.

Default Value:

By default the Kubernetes API server supports a wide range of TLS ciphers.

See Also

https://workbench.cisecurity.org/benchmarks/14166

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(1), CSCv7|1.8, CSCv7|2.6

Plugin: OpenShift

Control ID: df7853a91cd33feb40d89f21e91739b92891cd5a7e4b469e491e78348b235dd5