CNTR-K8-001480 - Kubernetes etcd must enable client authentication to secure service.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Kubernetes container and pod configuration are maintained by Kubelet. Kubelet agents register nodes with the API Server, mount volume storage, and perform health checks for containers and pods. Anyone who gains access to Kubelet agents can effectively control applications within the pods and containers. Using authenticity protection, the communication can be protected against man-in-the-middle attacks/session hijacking and the insertion of false information into sessions.

The communication session is protected by utilizing transport encryption protocols, such as TLS. TLS provides the Kubernetes API Server with a means to be able to authenticate sessions and encrypt traffic.

Etcd is a highly-available key value store used by Kubernetes deployments for persistent storage of all of its REST API objects. These objects are sensitive and should be accessible only by authenticated etcd peers in the etcd cluster. The parameter peer-client-cert-auth must be set for etcd to check all incoming peer requests from the cluster for valid client certificates.

Solution

Edit the Kubernetes etcd file in the /etc/kubernetes/manifests directory on the Kubernetes Master Node.

Set the value of '--peer-client-cert-auth' to 'true' for the etcd.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Kubernetes_V1R5_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001184, Rule-ID|SV-242426r821607_rule, STIG-ID|CNTR-K8-001480, Vuln-ID|V-242426

Plugin: Unix

Control ID: 217ca7ddbb02f6a3550136bee138d017b0d23290b3c177e09006ce2fa5f682f1