UCF STIG Viewer Logo

The Kubernetes Kubelet certificate authority must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-242450 CNTR-K8-003170 SV-242450r918196_rule Medium
Description
The Kubernetes kube proxy kubeconfig contain the argument and setting for the Control Planes. These settings contain network rules for restricting network communication between pods, clusters, and networks. If these files can be changed, data traversing between the Kubernetes Control Panel components would be compromised. Many of the security settings within the document are implemented through this file.
STIG Date
Kubernetes Security Technical Implementation Guide 2023-08-29

Details

Check Text ( C-45725r918194_chk )
On the Control Plane, run the command:
ps -ef | grep kubelet

If the "client-ca-file" option exists, this is a finding.

Note the path to the config file (identified by --config).

Run the command:
grep -i clientCAFile

Note the path to the client ca file.

Run the command:
stat -c %U:%G

If the command returns any non root:root file permissions, this is a finding.
Fix Text (F-45683r918195_fix)
On the Control Plane, run the command:
ps -ef | grep kubelet

Remove the "client-ca-file" option.

Note the path to the config file (identified by --config).

Run the command:
grep -i clientCAFile

Note the path to the client ca file.

Run the command:
chown root:root