Check: CNTR-K8-000890
Kubernetes STIG:
CNTR-K8-000890
(in versions v1 r11 through v1 r10)
Title
The Kubernetes KubeletConfiguration files must have file permissions set to 644 or more restrictive. (Cat II impact)
Discussion
The kubelet configuration file contains the runtime configuration of the kubelet service. If an attacker can gain access to this file, changes can be made to open vulnerabilities and bypass user authorizations inherit within Kubernetes with RBAC implemented.
Check Content
On the Kubernetes Control Plane and Worker nodes, run the command: ps -ef | grep kubelet Check the config file (path identified by: --config): Change to the directory identified by --config (example /etc/sysconfig/) and run the command: ls -l kubelet Each KubeletConfiguration file must have permissions of "644" or more restrictive. If any KubeletConfiguration file is less restrictive than "644", this is a finding.
Fix Text
On the Kubernetes Control Plane and Worker nodes, run the command: ps -ef | grep kubelet Check the config file (path identified by: --config): Change to the directory identified by --config (example /etc/sysconfig/) and run the command: chmod 644 kubelet To verify the change took place, run the command: ls -l kubelet The kubelet file should now have the permissions of "644".
Additional Identifiers
Rule ID: SV-242407r918171_rule
Vulnerability ID: V-242407
Group Title: SRG-APP-000133-CTR-000305
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-001499 |
The organization limits privileges to change software resident within software libraries. |
Controls
Number | Title |
---|---|
CM-5 (6) |
Limit Library Privileges |