Skip to main content

lacework-global-360

5.4.2 Create clusters with Private Endpoint Enabled and Public Access Disabled (Automated)

note

This rule has been changed to automated, see Automated Policies for CIS Amazon EKS 1.1.0 for details.

Profile Applicability

• Level 2

Description

Disable access to the Kubernetes API from outside the node network if it is not required.

Rationale

In a private cluster, the master node has two endpoints, a private and public endpoint. The private endpoint is the internal IP address of the master, behind an internal load balancer in the master's VPC network. Nodes communicate with the master using the private endpoint. The public endpoint enables the Kubernetes API to be accessed from outside the master's VPC network.

Although Kubernetes API requires an authorized token to perform sensitive actions, a vulnerability could potentially expose the Kubernetes publically with unrestricted access. Additionally, an attacker may be able to identify the current cluster and Kubernetes API version and determine whether it is vulnerable to an attack. Unless required, disabling public endpoint will help prevent such threats, and require the attacker to be on the master's VPC network to perform any attack on the Kubernetes API.

Impact

Configure the EKS cluster endpoint to be private.

  1. Leave the cluster endpoint public and specify which CIDR blocks can communicate with the cluster endpoint. The blocks are effectively a whitelisted set of public IP addresses that are allowed to access the cluster endpoint.

  2. Configure public access with a set of whitelisted CIDR blocks and set private endpoint access to enabled. This will allow public access from a specific range of public IPs while forcing all network traffic between the kubelets (workers) and the Kubernetes API through the cross-account ENIs that get provisioned into the cluster VPC when the control plane is provisioned.

Audit

CIS does not provide audit instructions for this recommendation.

Remediation

By enabling private endpoint access to the Kubernetes API server, all communication between your nodes and the API server stays within your Virtual Private Cloud (VPC).

With this in mind, you can update your cluster accordingly using the AWS CLI to enable Private Endpoint Access.

For example, the following command would enable private access to the Kubernetes API and not permit any public access:

aws eks update-cluster-config \
--region $AWS_REGION \
--name $cluster_name \
--resources-vpc-config endpointPrivateAccess=true, endpointPublicAccess=false
note

For more detailed information, see the Elastic Kubernetes Service (EKS) Cluster Endpoint documentation link in the references section.

References

https://docs.aws.amazon.com/eks/latest/userguide/cluster-endpoint.html