UCF STIG Viewer Logo

Kubernetes API Server must configure timeouts to limit attack surface.


Overview

Finding ID Version Rule ID IA Controls Severity
V-242438 CNTR-K8-002600 SV-242438r712670_rule Medium
Description
Kubernetes API Server request timeouts sets the duration a request stays open before timing out. Since the API Server is the central component in the Kubernetes Control Plane, it is vital to protect this service. If request timeouts were not set, malicious attacks or unwanted activities might affect multiple deployments across different applications or environments. This might deplete all resources from the Kubernetes infrastructure causing the information system to go offline. The request-timeout value must never be set to "0". This disables the request-timeout feature. By default, the request-timeout is set to "1 minute".
STIG Date
Kubernetes Security Technical Implementation Guide 2021-04-14

Details

Check Text ( C-45713r712668_chk )
Change to the /etc/kubernetes/manifests/ directory on the Kubernetes Master Node. Run the command:

grep -I request-timeout *

If Kubernetes API Server manifest file does not exist, this is a finding.

If the setting request-timeout is set to "0" in the Kubernetes API Server manifest file, or is not configured this is a finding.
Fix Text (F-45671r712669_fix)
Edit the Kubernetes API Server manifest file in the /etc/kubernetes/manifests directory on the Kubernetes Master Node. Set the value of request-timeout greater than "0".