UCF STIG Viewer Logo

The Kubernetes Kubelet must have anonymous authentication disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-242391 CNTR-K8-000370 SV-242391r918152_rule High
Description
A user who has access to the Kubelet essentially has root access to the nodes contained within the Kubernetes Control Plane. To control access, users must be authenticated and authorized. By allowing anonymous connections, the controls put in place to secure the Kubelet can be bypassed. Setting anonymous authentication to "false" also disables unauthenticated requests from kubelets. While there are instances where anonymous connections may be needed (e.g., health checks) and Role-Based Access Controls (RBAC) are in place to limit the anonymous access, this access must be disabled and only enabled when necessary.
STIG Date
Kubernetes Security Technical Implementation Guide 2023-08-29

Details

Check Text ( C-45666r918150_chk )
On each Control Plane and Worker Node, run the command:
ps -ef | grep kubelet

If the "--anonymous-auth" option exists, this is a finding.

Note the path to the config file (identified by --config).

Inspect the content of the config file:
Locate the "anonymous" section under "authentication". In this section, if the field "enabled" does not exist or is set to "true", this is a finding.
Fix Text (F-45624r918151_fix)
On each Control Plane and Worker Node, run the command:
ps -ef | grep kubelet

Remove the "anonymous-auth" option if present.

Note the path to the config file (identified by --config).

Edit the config file:
Locate the "authentication" section and the "anonymous" subsection. Within the "anonymous" subsection, set "enabled" to "false".

Restart the kubelet service using the following command:
systemctl daemon-reload && systemctl restart kubelet