CNTR-K8-000440 - The Kubernetes kubelet static PodPath must not enable static pods.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Allowing kubelet to set a staticPodPath gives containers with root access permissions to traverse the hosting filesystem. The danger comes when the container can create a manifest file within the /etc/kubernetes/manifests directory. When a manifest is created within this directory, containers are entirely governed by the Kubelet not the API Server. The container is not susceptible to admission control at all. Any containers or pods that are instantiated in this manner are called 'static pods' and are meant to be used for pods such as the API server, scheduler, controller, etc., not workload pods that need to be governed by the API Server.

Solution

Edit the kubelet file on each node under the /etc/sysconfig directory to remove the staticPodPath setting and restart the kubelet service by executing the command:

service kubelet restart

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Kubernetes_V1R5_STIG.zip

Item Details

References: CAT|I, CCI|CCI-000213, Rule-ID|SV-242397r712547_rule, STIG-ID|CNTR-K8-000440, Vuln-ID|V-242397

Plugin: Unix

Control ID: dbf62530b68f119f1b9151d2e821a54dc5cac2b571e1a092b39597e865a3d13c