CNTR-K8-002700 - Kubernetes must remove old components after updated versions have been installed.

Information

Previous versions of Kubernetes components that are not removed after updates have been installed may be exploited by adversaries by allowing the vulnerabilities to still exist within the cluster. It is important for Kubernetes to remove old pods when newer pods are created using new images to always be at the desired security state.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Remove any old pods that are using older images. On the Master node, run the command:

kubectl delete pod podname
(Note: 'podname' is the name of the pod to delete.)

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Kubernetes_V1R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002617, Rule-ID|SV-242442r712682_rule, STIG-ID|CNTR-K8-002700, Vuln-ID|V-242442

Plugin: Unix

Control ID: 4c9c02fece0e6d1701f88a254efe0db47279113c6818c80d0deff21472ed2d3d