CNTR-K8-002640 - Kubernetes endpoints must use approved organizational certificate and key pair to protect information in transit - kubelet-client-key

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Kubernetes control plane and external communication is managed by API Server. The main implementation of the API Server is to manage hardware resources for pods and container using horizontal or vertical scaling. Anyone who can gain access to the API Server can effectively control your Kubernetes architecture. Using authenticity protection, the communication can be protected against man-in-the-middle attacks/session hijacking and the insertion of false information into sessions.

The communication session is protected by utilizing transport encryption protocols, such as TLS. TLS provides the Kubernetes API Server with a means to be able to authenticate sessions and encrypt traffic.

By default, the API Server does not authenticate to the kubelet HTTPs endpoint. To enable secure communication for API Server, the parameter -kubelet-client-certificate and kubelet-client-key must be set. This parameter gives the location of the certificate and key pair used to secure API Server communication.

Solution

Edit the Kubernetes API Server manifest file in the /etc/kubernetes/manifests directory on the Kubernetes Master Node. Set the value of '--kubelet-client-certificate' and '--kubelet-client-key' to an Approved Organizational Certificate and key pair.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Kubernetes_V1R5_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002418, Rule-ID|SV-245544r754897_rule, STIG-ID|CNTR-K8-002640, Vuln-ID|V-245544

Plugin: Unix

Control ID: 8c8f5ea99170b5bbe7e7131b19b8109366bb4581c2c445e5fabc62f8d9ed519f