CNTR-K8-002600 - Kubernetes API Server must configure timeouts to limit attack surface.

Information

Kubernetes API Server request timeouts sets the duration a request stays open before timing out. Since the API Server is the central component in the Kubernetes Control Plane, it is vital to protect this service. If request timeouts were not set, malicious attacks or unwanted activities might affect multiple deployments across different applications or environments. This might deplete all resources from the Kubernetes infrastructure causing the information system to go offline. The '--request-timeout' value must never be set to '0'. This disables the request-timeout feature. (By default, the '--request-timeout' is set to '1 minute'.)

Solution

Edit the Kubernetes API Server manifest file in the /etc/kubernetes/manifests directory on the Kubernetes Control Plane.

Set the value of '--request-timeout' greater than '0'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Kubernetes_V1R11_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-7(21), CAT|II, CCI|CCI-002415, Rule-ID|SV-242438r927258_rule, STIG-ID|CNTR-K8-002600, Vuln-ID|V-242438

Plugin: Unix

Control ID: 0cc611cb5bff225c004893c09b21318f832faec723a938ff703681883f5b803c