STIGQter STIGQter: STIG Summary:

EDB Postgres Advanced Server Security Technical Implementation Guide

Version: 2

Release: 1 Benchmark Date: 23 Oct 2020

CheckedNameTitle
SV-213561r508024_ruleThe EDB Postgres Advanced Server must limit the number of concurrent sessions to an organization-defined number per user for all accounts and/or account types.
SV-213562r508024_ruleThe EDB Postgres Advanced Server must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.
SV-213563r508024_ruleThe EDB Postgres Advanced Server must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.
SV-213564r508024_ruleThe EDB Postgres Advanced Server must protect against a user falsely repudiating having performed organization-defined actions.
SV-213565r508024_ruleThe EDB Postgres Advanced Server must provide audit record generation capability for DoD-defined auditable events within all EDB Postgres Advanced Server/database components.
SV-213566r508024_ruleThe EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
SV-213567r508024_ruleThe EDB Postgres Advanced Server must generate audit records when privileges/permissions are retrieved.
SV-213568r508024_ruleThe EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to retrieve privileges/permissions occur.
SV-213569r508024_ruleThe EDB Postgres Advanced Server must initiate support of session auditing upon startup.
SV-213570r508024_ruleThe EDB Postgres Advanced Server must produce audit records containing sufficient information to establish what type of events occurred.
SV-213571r508024_ruleThe EDB Postgres Advanced Server must produce audit records containing time stamps to establish when the events occurred.
SV-213572r508024_ruleThe EDB Postgres Advanced Server must produce audit records containing sufficient information to establish where the events occurred.
SV-213573r508024_ruleThe EDB Postgres Advanced Server must produce audit records containing sufficient information to establish the sources (origins) of the events.
SV-213574r508024_ruleThe EDB Postgres Advanced Server must produce audit records containing sufficient information to establish the outcome (success or failure) of the events.
SV-213575r508024_ruleThe EDB Postgres Advanced Server must produce audit records containing sufficient information to establish the identity of any user/subject or process associated with the event.
SV-213576r508024_ruleThe EDB Postgres Advanced Server must include additional, more detailed, organization-defined information in the audit records for audit events identified by type, location, or subject.
SV-213577r508024_ruleThe EDB Postgres Advanced Server must by default shut down upon audit failure, to include the unavailability of space for more audit log records; or must be configurable to shut down upon audit failure.
SV-213578r508024_ruleThe EDB Postgres Advanced Server must be configurable to overwrite audit log records, oldest first (First-In-First-Out - FIFO), in the event of unavailability of space for more audit log records.
SV-213579r508024_ruleThe audit information produced by the EDB Postgres Advanced Server must be protected from unauthorized read access.
SV-213580r508024_ruleThe audit information produced by the EDB Postgres Advanced Server must be protected from unauthorized modification.
SV-213581r508024_ruleThe audit information produced by the EDB Postgres Advanced Server must be protected from unauthorized deletion.
SV-213582r508024_ruleThe EDB Postgres Advanced Server must protect its audit features from unauthorized access.
SV-213583r508024_ruleThe EDB Postgres Advanced Server must protect its audit configuration from unauthorized modification.
SV-213584r508024_ruleThe EDB Postgres Advanced Server must protect its audit features from unauthorized removal.
SV-213585r508024_ruleSoftware, applications, and configuration files that are part of, or related to, the Postgres Plus Advanced Server installation must be monitored to discover unauthorized changes.
SV-213586r508024_ruleEDB Postgres Advanced Server software modules, to include stored procedures, functions and triggers must be monitored to discover unauthorized changes.
SV-213587r508024_ruleThe EDB Postgres Advanced Server software installation account must be restricted to authorized users.
SV-213588r508024_ruleDatabase software, including EDB Postgres Advanced Server configuration files, must be stored in dedicated directories, separate from the host OS and other applications.
SV-213589r508024_ruleDatabase objects (including but not limited to tables, indexes, storage, stored procedures, functions, triggers, links to software external to the EDB Postgres Advanced Server, etc.) must be owned by database/EDB Postgres Advanced Server principals authorized for ownership.
SV-213590r508024_ruleThe role(s)/group(s) used to modify database structure (including but not necessarily limited to tables, indexes, storage, etc.) and logic modules (stored procedures, functions, triggers, links to software external to the EDB Postgres Advanced Server, etc.) must be restricted to authorized users.
SV-213591r508024_ruleDefault, demonstration and sample databases, database objects, and applications must be removed.
SV-213592r508024_ruleUnused database components, EDB Postgres Advanced Server software, and database objects must be removed.
SV-213593r508024_ruleUnused database components which are integrated in the EDB Postgres Advanced Server and cannot be uninstalled must be disabled.
SV-213594r508024_ruleAccess to external executables must be disabled or restricted.
SV-213595r508024_ruleThe EDB Postgres Advanced Server must be configured to prohibit or restrict the use of organization-defined functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
SV-213596r508024_ruleThe EDB Postgres Advanced Server must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).
SV-213597r508024_ruleIf passwords are used for authentication, the EDB Postgres Advanced Server must store only hashed, salted representations of passwords.
SV-213598r508024_ruleIf passwords are used for authentication, the EDB Postgres Advanced Server must transmit only encrypted representations of passwords.
SV-213599r508024_ruleThe EDB Postgres Advanced Server, when utilizing PKI-based authentication, must validate certificates by performing RFC 5280-compliant certification path validation.
SV-213600r508024_ruleThe EDB Postgres Advanced Server must enforce authorized access to all PKI private keys stored/utilized by the EDB Postgres Advanced Server.
SV-213601r508024_ruleApplications must obscure feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals.
SV-213602r508024_ruleWhen using command-line tools such as psql, users must use a logon method that does not expose the password.
SV-213603r508024_ruleThe EDB Postgres Advanced Server must use NIST FIPS 140-2 validated cryptographic modules for cryptographic operations.
SV-213604r508024_ruleThe EDB Postgres Advanced Server must protect the confidentiality and integrity of all information at rest.
SV-213605r508024_ruleThe EDB Postgres Advanced Server must isolate security functions from non-security functions.
SV-213606r508024_ruleDatabase contents must be protected from unauthorized and unintended information transfer by enforcement of a data-transfer policy.
SV-213607r508024_ruleAccess to database files must be limited to relevant processes and to authorized, administrative users.
SV-213608r508024_ruleThe EDB Postgres Advanced Server must check the validity of all data inputs except those specifically identified by the organization.
SV-213609r508024_ruleThe EDB Postgres Advanced Server and associated applications must reserve the use of dynamic code execution for situations that require it.
SV-213610r508024_ruleThe EDB Postgres Advanced Server and associated applications, when making use of dynamic code execution, must scan input data for invalid values that may indicate a code injection attack.
SV-213611r508024_ruleThe EDB Postgres Advanced Server must provide non-privileged users with error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.
SV-213612r508024_ruleThe EDB Postgres Advanced Server must reveal detailed error messages only to the ISSO, ISSM, SA and DBA.
SV-213613r508024_ruleThe EDB Postgres Advanced Server must automatically terminate a user session after organization-defined conditions or trigger events requiring session disconnect.
SV-213614r508024_ruleThe EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in storage.
SV-213615r508024_ruleThe EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in process.
SV-213616r508024_ruleThe EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in transmission.
SV-213617r508024_ruleThe EDB Postgres Advanced Server must prevent non-privileged users from executing privileged functions, to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
SV-213618r508024_ruleExecution of software modules (to include stored procedures, functions, and triggers) with elevated privileges must be restricted to necessary cases only.
SV-213619r508024_ruleExecution of software modules (to include stored procedures, functions, and triggers) with elevated privileges must be restricted to necessary cases only.
SV-213620r508024_ruleThe EDB Postgres Advanced Server must utilize centralized management of the content captured in audit records generated by all components of the EDB Postgres Advanced Server.
SV-213621r508024_ruleThe EDB Postgres Advanced Server must provide centralized configuration of the content to be captured in audit records generated by all components of the EDB Postgres Advanced Server.
SV-213622r508024_ruleThe EDB Postgres Advanced Server must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
SV-213623r508024_ruleThe EDB Postgres Advanced Server must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75% of maximum audit record storage capacity.
SV-213624r508024_ruleThe EDB Postgres Advanced Server must provide an immediate real-time alert to appropriate support staff of all audit log failures.
SV-213625r508024_ruleThe EDB Postgres Advanced Server must prohibit user installation of logic modules (stored procedures, functions, triggers, views, etc.) without explicit privileged status.
SV-213626r508024_ruleThe EDB Postgres Advanced Server must enforce access restrictions associated with changes to the configuration of the EDB Postgres Advanced Server or database(s).
SV-213627r508024_ruleThe EDB Postgres Advanced Server must produce audit records of its enforcement of access restrictions associated with changes to the configuration of the EDB Postgres Advanced Server or database(s).
SV-213628r508024_ruleThe EDB Postgres Advanced Server must disable network functions, ports, protocols, and services deemed by the organization to be nonsecure, in accord with the Ports, Protocols, and Services Management (PPSM) guidance.
SV-213629r508024_ruleThe EDB Postgres Advanced Server must require users to re-authenticate when organization-defined circumstances or situations require re-authentication.
SV-213630r508024_ruleThe EDB Postgres Advanced Server must only accept end entity certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs) for the establishment of all encrypted sessions.
SV-213631r508024_ruleThe EDB Postgres Advanced Server must implement cryptographic mechanisms to prevent unauthorized modification of organization-defined information at rest (to include, at a minimum, PII and classified information) on organization-defined information system components.
SV-213632r508024_ruleThe EDB Postgres Advanced Server must implement cryptographic mechanisms preventing the unauthorized disclosure of organization-defined information at rest on organization-defined information system components.
SV-213633r557394_ruleThe EDB Postgres Advanced Server must maintain the confidentiality and integrity of information during preparation for transmission.
SV-213634r557397_ruleThe EDB Postgres Advanced Server must maintain the confidentiality and integrity of information during reception.
SV-213635r508024_ruleWhen invalid inputs are received, the EDB Postgres Advanced Server must behave in a predictable and documented manner that reflects organizational and system objectives.
SV-213636r508024_ruleSecurity-relevant software updates to the EDB Postgres Advanced Server must be installed within the time period directed by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
SV-213637r508024_ruleThe EDB Postgres Advanced Server must generate audit records when security objects are accessed.
SV-213638r508024_ruleThe EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to access security objects occur.
SV-213639r508024_ruleThe DBMS must generate audit records when categories of information (e.g., classification levels/security levels) are accessed.
SV-213640r508024_ruleAudit records must be generated when unsuccessful attempts to access categorized information (e.g., classification levels/security levels) occur.
SV-213641r508024_ruleThe EDB Postgres Advanced Server must generate audit records when privileges/permissions are added.
SV-213642r508024_ruleThe EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to add privileges/permissions occur.
SV-213643r508024_ruleThe EDB Postgres Advanced Server must generate audit records when security objects are modified.
SV-213644r508024_ruleThe EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to modify security objects occur.
SV-213645r508024_ruleAudit records must be generated when categorized information (e.g., classification levels/security levels) is created.
SV-213646r508024_ruleAudit records must be generated when categorized information (e.g., classification levels/security levels) is modified.
SV-213647r508024_ruleAudit records must be generated when unsuccessful attempts to create categorized information (e.g., classification levels/security levels) occur.
SV-213648r508024_ruleAudit records must be generated when unsuccessful attempts to modify categorized information (e.g., classification levels/security levels) occur.
SV-213649r508024_ruleThe EDB Postgres Advanced Server must generate audit records when privileges/permissions are deleted.
SV-213650r508024_ruleThe EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to delete privileges/permissions occur.
SV-213651r508024_ruleThe EDB Postgres Advanced Server must generate audit records when security objects are deleted.
SV-213652r508024_ruleThe EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to delete security objects occur.
SV-213653r508024_ruleAudit records must be generated when categorized information (e.g., classification levels/security levels) is deleted.
SV-213654r508024_ruleAudit records must be generated when unsuccessful attempts to delete categorized information (e.g., classification levels/security levels) occur.
SV-213655r508024_ruleThe EDB Postgres Advanced Server must generate audit records when successful logons or connections occur.
SV-213656r508024_ruleThe EDB Postgres Advanced Server must generate audit records when unsuccessful logons or connection attempts occur.
SV-213657r508024_ruleThe EDB Postgres Advanced Server must generate audit records for all privileged activities or other system-level access.
SV-213658r508024_ruleThe EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to execute privileged activities or other system-level access occur.
SV-213659r508024_ruleThe EDB Postgres Advanced Server must generate audit records showing starting and ending time for user access to the database(s).
SV-213660r508024_ruleThe EDB Postgres Advanced Server must generate audit records when concurrent logons/connections by the same user from different workstations occur.
SV-213661r508024_ruleThe EDB Postgres Advanced Server must be able to generate audit records when successful accesses to objects occur.
SV-213662r508024_ruleThe EDB Postgres Advanced Server must generate audit records when unsuccessful accesses to objects occur.
SV-213663r508024_ruleThe EDB Postgres Advanced Server must generate audit records for all direct access to the database(s).
SV-213664r508024_ruleThe EDB Postgres Advanced Server must implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures.
SV-213665r508024_ruleThe EDB Postgres Advanced Server must implement NIST FIPS 140-2 validated cryptographic modules to generate and validate cryptographic hashes.
SV-213666r508024_ruleThe EDB Postgres Advanced Server must implement NIST FIPS 140-2 validated cryptographic modules to protect unclassified information requiring confidentiality and cryptographic protection, in accordance with the requirements of the data owner.
SV-213667r508024_ruleThe EDB Postgres Advanced Server must off-load audit data to a separate log management facility; this must be continuous and in near real time for systems with a network connection to the storage facility and weekly or more often for stand-alone systems.
SV-213668r508024_ruleThe EDB Postgres Advanced Server must be configured on a platform that has a NIST certified FIPS 140-2 installation of OpenSSL.