CNTR-K8-000430 - Kubernetes Kubectl cp command must give expected access and results.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

One of the tools heavily used to interact with containers in the Kubernetes cluster is kubectl. The command is the tool System Administrators used to create, modify, and delete resources. One of the capabilities of the tool is to copy files to and from running containers (i.e., kubectl cp). The command uses the 'tar' command of the container to copy files from the container to the host executing the 'kubectl cp' command. If the 'tar' command on the container has been replaced by a malicious user, the command can copy files anywhere on the host machine. This flaw has been fixed in later versions of the tool. It is recommended to use kubectl versions newer than 1.12.9.

Solution

Upgrade the Master and Worker nodes to the latest version of kubectl.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Kubernetes_V1R5_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000213, Rule-ID|SV-242396r712544_rule, STIG-ID|CNTR-K8-000430, Vuln-ID|V-242396

Plugin: Unix

Control ID: a7f424b50e0adf1f542ef26f1338d0e403f2582a1927873490025982b6f0c41a