CNTR-K8-000440 - The Kubernetes kubelet staticPodPath must not enable static pods.

Information

Allowing kubelet to set a staticPodPath gives containers with root access permissions to traverse the hosting filesystem. The danger comes when the container can create a manifest file within the /etc/kubernetes/manifests directory. When a manifest is created within this directory, containers are entirely governed by the Kubelet not the API Server. The container is not susceptible to admission control at all. Any containers or pods that are instantiated in this manner are called 'static pods' and are meant to be used for pods such as the API server, scheduler, controller, etc., not workload pods that need to be governed by the API Server.

Solution

On each Control Plane and Worker node, run the command:
ps -ef | grep kubelet

Note the path to the config file (identified by --config).

Edit the Kubernetes kubelet file in the --config directory on the Kubernetes Control Plane and Worker nodes. Remove the setting 'staticPodPath'.

Restart the kubelet service using the following command:
systemctl daemon-reload && systemctl restart kubelet

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Kubernetes_V1R11_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-3, CAT|I, CCI|CCI-000213, Rule-ID|SV-242397r927245_rule, STIG-ID|CNTR-K8-000440, Vuln-ID|V-242397

Plugin: Unix

Control ID: 86f37e160997f81404500356ec6bf0ac97b5b7a5e4e6b87117603d356e6b4b47