UCF STIG Viewer Logo

Kubernetes etcd must have the SSL Certificate Authority set.


Overview

Finding ID Version Rule ID IA Controls Severity
V-242429 CNTR-K8-001510 SV-242429r864004_rule Medium
Description
Kubernetes stores configuration and state information in a distributed key-value store called etcd. Anyone who can write to etcd can effectively control a Kubernetes cluster. Even just reading the contents of etcd could easily provide helpful hints to a would-be attacker. Using authenticity protection, the communication can be protected against man-in-the-middle attacks/session hijacking and the insertion of false information into sessions. The communication session is protected by utilizing transport encryption protocols, such as TLS. TLS provides the Kubernetes API Server and etcd with a means to be able to authenticate sessions and encrypt traffic. To enable encrypted communication for etcd, the parameter etcd-cafile must be set. This parameter gives the location of the SSL Certificate Authority file used to secure etcd communication.
STIG Date
Kubernetes Security Technical Implementation Guide 2022-12-02

Details

Check Text ( C-45704r863875_chk )
Change to the /etc/kubernetes/manifests directory on the Kubernetes Control Plane. Run the command:
grep -i etcd-cafile *

If the setting "etcd-cafile" is not configured in the Kubernetes kube-apiserver manifest file, this is a finding.
Fix Text (F-45662r863876_fix)
Edit the Kubernetes kube-apiserver manifest file in the /etc/kubernetes/manifests directory on the Kubernetes Control Plane.

Set the value of "--etcd-cafile" to the Certificate Authority for etcd.