STIGQter STIGQter: STIG Summary: Kubernetes Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 13 Apr 2021:

Kubernetes API Server must configure timeouts to limit attack surface.

DISA Rule

SV-242438r712670_rule

Vulnerability Number

V-242438

Group Title

SRG-APP-000435-CTR-001070

Rule Version

CNTR-K8-002600

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Edit the Kubernetes API Server manifest file in the /etc/kubernetes/manifests directory on the Kubernetes Master Node. Set the value of request-timeout greater than "0".

Check Contents

Change to the /etc/kubernetes/manifests/ directory on the Kubernetes Master Node. Run the command:

grep -I request-timeout *

If Kubernetes API Server manifest file does not exist, this is a finding.

If the setting request-timeout is set to "0" in the Kubernetes API Server manifest file, or is not configured this is a finding.

Vulnerability Number

V-242438

Documentable

False

Rule Version

CNTR-K8-002600

Severity Override Guidance

Change to the /etc/kubernetes/manifests/ directory on the Kubernetes Master Node. Run the command:

grep -I request-timeout *

If Kubernetes API Server manifest file does not exist, this is a finding.

If the setting request-timeout is set to "0" in the Kubernetes API Server manifest file, or is not configured this is a finding.

Check Content Reference

M

Target Key

5376

Comments