STIGQter STIGQter: STIG Summary: EDB Postgres Advanced Server v11 on Windows Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The EDB Postgres Advanced Server must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.

DISA Rule

SV-224132r508023_rule

Vulnerability Number

V-224132

Group Title

SRG-APP-000033-DB-000084

Rule Version

EP11-00-000800

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Use GRANT, REVOKE, ALTER statements to add and remove permissions on database objects, bringing them into line with the documented requirements.

To change authentication requirements for the database, as a user with permissions to edit the pg_hba.conf, edit the entries in the file to comply with the documented organizational authentication requirements. See the official PostgreSQL documentation for the complete list of options for authentication: http://www.postgresql.org/docs/current/static/auth-pg-hba-conf.html

Check Contents

Review the system security plan or equivalent documentation to determine the allowed permissions on database objects for each database role or user as well as the database authentication methods that are allowed for each role or user. If this documentation is missing, this is a finding.

Review the permissions actually in place for the EDB postgres cluster (i.e., instance).

First check the privileges of all users and roles in the database by running the following command from the Windows command prompt:

psql -d <database name> -U <database superuser name> -c "\du"

where, <database name> is any database in the EDB postgres instance and <database superuser name> is a database superuser. By default, a database named "edb" and a superuser named "enterprisedb" are installed with EDB Postgres Advanced Server (EPAS).

If any users or roles have privileges that exceed those that are documented, this is a finding.

Next check the privileges that have been granted on the tables, views, and sequences in the database by running the following command from the Windows command prompt for each database in the EDB postgres instance:

psql -d <database name> -U <database superuser name> -c "\dp"

If the privileges assigned to these objects for any users or roles exceeds those that have been documented, this is a finding.

Next as a user that has permission to view the contents of the pg_hba.conf file, review the authentication settings that are configured in that file.

Note that the default location for the pg_hba.conf file is in the postgresql data directory. The location of the pg_hba.conf file for a running EDB postgres instance can be found using the following command run from a Windows command prompt:

psql -d <database name> -U <database superuser name> -c "SHOW hba_file"

where, <database name> is any database in the EDB postgres instance and <database superuser name> is a database superuser. By default, a database named "edb" and a superuser named "enterprisedb" are installed with EDB Postgres Advanced Server (EPAS).

If any entries do not match the documented authentication requirements, this is a finding.

Vulnerability Number

V-224132

Documentable

False

Rule Version

EP11-00-000800

Severity Override Guidance

Review the system security plan or equivalent documentation to determine the allowed permissions on database objects for each database role or user as well as the database authentication methods that are allowed for each role or user. If this documentation is missing, this is a finding.

Review the permissions actually in place for the EDB postgres cluster (i.e., instance).

First check the privileges of all users and roles in the database by running the following command from the Windows command prompt:

psql -d <database name> -U <database superuser name> -c "\du"

where, <database name> is any database in the EDB postgres instance and <database superuser name> is a database superuser. By default, a database named "edb" and a superuser named "enterprisedb" are installed with EDB Postgres Advanced Server (EPAS).

If any users or roles have privileges that exceed those that are documented, this is a finding.

Next check the privileges that have been granted on the tables, views, and sequences in the database by running the following command from the Windows command prompt for each database in the EDB postgres instance:

psql -d <database name> -U <database superuser name> -c "\dp"

If the privileges assigned to these objects for any users or roles exceeds those that have been documented, this is a finding.

Next as a user that has permission to view the contents of the pg_hba.conf file, review the authentication settings that are configured in that file.

Note that the default location for the pg_hba.conf file is in the postgresql data directory. The location of the pg_hba.conf file for a running EDB postgres instance can be found using the following command run from a Windows command prompt:

psql -d <database name> -U <database superuser name> -c "SHOW hba_file"

where, <database name> is any database in the EDB postgres instance and <database superuser name> is a database superuser. By default, a database named "edb" and a superuser named "enterprisedb" are installed with EDB Postgres Advanced Server (EPAS).

If any entries do not match the documented authentication requirements, this is a finding.

Check Content Reference

M

Target Key

4107

Comments