STIGQter STIGQter: STIG Summary: EDB Postgres Advanced Server Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The role(s)/group(s) used to modify database structure (including but not necessarily limited to tables, indexes, storage, etc.) and logic modules (stored procedures, functions, triggers, links to software external to the EDB Postgres Advanced Server, etc.) must be restricted to authorized users.

DISA Rule

SV-213590r508024_rule

Vulnerability Number

V-213590

Group Title

SRG-APP-000133-DB-000362

Rule Version

PPS9-00-003600

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Revoke unauthorized privileges. The syntax is:
REVOKE <privilege> ON <object> FROM <role>.
Example: REVOKE INSERT ON a FROM PUBLIC;
See PostgreSQL documentation for details.

Check Contents

Use psql to connect to the db as enterprisedb and run this command:

\dp *.*

If any unauthorized roles have unauthorized accesses, this is a finding.

Definitions of the access privileges are defined here:

http://www.postgresql.org/docs/current/static/sql-grant.html

Vulnerability Number

V-213590

Documentable

False

Rule Version

PPS9-00-003600

Severity Override Guidance

Use psql to connect to the db as enterprisedb and run this command:

\dp *.*

If any unauthorized roles have unauthorized accesses, this is a finding.

Definitions of the access privileges are defined here:

http://www.postgresql.org/docs/current/static/sql-grant.html

Check Content Reference

M

Target Key

3988

Comments