CNTR-K8-000460 - Kubernetes DynamicKubeletConfig must not be enabled - manifest

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Kubernetes allows a user to configure kubelets with dynamic configurations. When dynamic configuration is used, the kubelet will watch for changes to the configuration file. When changes are made, the kubelet will automatically restart. Allowing this capability bypasses access restrictions and authorizations. Using this capability, an attacker can lower the security posture of the kubelet, which includes allowing the ability to run arbitrary commands in any container running on that node.

Solution

Edit any manifest file or kubelet config file that does not contain a feature-gates setting or has DynamicKubeletConfig set to 'true'.

An omission of DynamicKubeletConfig within the feature-gates defaults to true. Set DynamicKubeletConfig to 'false'. Restart the kubelet service if the kubelet config file is changed.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Kubernetes_V1R5_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000213, Rule-ID|SV-242399r717021_rule, STIG-ID|CNTR-K8-000460, Vuln-ID|V-242399

Plugin: Unix

Control ID: 177bab0e207c7b34a1ecb1424ca96ae9b6e34bff37911772d51098bf2cc6fd4b