STIGQter STIGQter: STIG Summary: EDB Postgres Advanced Server v11 on Windows Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The EDB Postgres Advanced Server must automatically terminate a user session after organization-defined conditions or trigger events requiring session disconnect.

DISA Rule

SV-224187r508023_rule

Vulnerability Number

V-224187

Group Title

SRG-APP-000295-DB-000305

Rule Version

EP11-00-006700

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Execute this SQL command in the places where the documentation requires automatic session termination:

SELECT pg_terminate_backend(pid)
FROM pg_stat_activity
WHERE usename = '<username>'

Check Contents

Review system documentation to obtain the organization's definition of circumstances requiring automatic session termination. If the documentation explicitly states that such termination is not required or is prohibited, this is not a finding.

If the documentation requires automatic session termination but the DBMS is not configured via triggers, scripts, or other organization-defined manners to terminate sessions when required, this is a finding.

Vulnerability Number

V-224187

Documentable

False

Rule Version

EP11-00-006700

Severity Override Guidance

Review system documentation to obtain the organization's definition of circumstances requiring automatic session termination. If the documentation explicitly states that such termination is not required or is prohibited, this is not a finding.

If the documentation requires automatic session termination but the DBMS is not configured via triggers, scripts, or other organization-defined manners to terminate sessions when required, this is a finding.

Check Content Reference

M

Target Key

4107

Comments