STIGQter STIGQter: STIG Summary:

EDB Postgres Advanced Server v11 on Windows Security Technical Implementation Guide

Version: 2

Release: 1 Benchmark Date: 23 Oct 2020

CheckedNameTitle
SV-224130r508023_ruleThe EDB Postgres Advanced Server must limit the number of concurrent sessions to an organization-defined number per user for all accounts and/or account types.
SV-224131r508023_ruleThe EDB Postgres Advanced Server must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.
SV-224132r508023_ruleThe EDB Postgres Advanced Server must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.
SV-224133r508023_ruleThe EDB Postgres Advanced Server must protect against a user falsely repudiating by ensuring all accounts are individual, unique, and not shared.
SV-224134r508023_ruleThe EDB Postgres Advanced Server must be configured to provide audit record generation capability for DoD-defined auditable events within all EDB Postgres Advanced Server/database components.
SV-224135r508023_ruleThe EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
SV-224136r557457_ruleThe EDB Postgres Advanced Server must generate audit records for DoD-defined auditable events.
SV-224138r508023_ruleThe EDB Postgres Advanced Server must initiate support of session auditing upon startup.
SV-224145r508023_ruleThe EDB Postgres Advanced Server must include additional, more detailed, organization-defined information in the audit records for audit events identified by type, location, or subject.
SV-224146r508023_ruleThe EDB Postgres Advanced Server must by default shut down upon audit failure, to include the unavailability of space for more audit log records; or must be configurable to shut down upon audit failure.
SV-224147r508023_ruleThe EDB Postgres Advanced Server must be configurable to overwrite audit log records, oldest first (First-In-First-Out - FIFO), in the event of unavailability of space for more audit log records.
SV-224148r508023_ruleThe audit information produced by the EDB Postgres Advanced Server must be protected from unauthorized read access.
SV-224149r508023_ruleThe audit information produced by the EDB Postgres Advanced Server must be protected from unauthorized modification.
SV-224150r508023_ruleThe audit information produced by the EDB Postgres Advanced Server must be protected from unauthorized deletion.
SV-224151r508023_ruleThe EDB Postgres Advanced Server must protect its audit features from unauthorized access.
SV-224152r508023_ruleThe EDB Postgres Advanced Server must protect its audit configuration from unauthorized modification.
SV-224153r508023_ruleThe EDB Postgres Advanced Server must protect its audit features from unauthorized removal.
SV-224154r508023_ruleSoftware, applications, and configuration files that are part of, or related to, the Postgres Plus Advanced Server installation must be monitored to discover unauthorized changes.
SV-224155r508023_ruleEDB Postgres Advanced Server software modules, to include stored procedures, functions, and triggers must be monitored to discover unauthorized changes.
SV-224156r508023_ruleThe EDB Postgres Advanced Server software installation account must be restricted to authorized users.
SV-224157r508023_ruleDatabase software, including EDB Postgres Advanced Server configuration files, must be stored in dedicated directories, separate from the host OS and other applications.
SV-224158r508023_ruleDatabase objects (including but not limited to tables, indexes, storage, stored procedures, functions, triggers, links to software external to the EDB Postgres Advanced Server, etc.) must be owned by database/EDB Postgres Advanced Server principals authorized for ownership.
SV-224159r508023_ruleThe role(s)/group(s) used to modify database structure (including but not necessarily limited to tables, indexes, storage, etc.) and logic modules (stored procedures, functions, triggers, links to software external to the EDB Postgres Advanced Server, etc.) must be restricted to authorized users.
SV-224160r508023_ruleDefault, demonstration and sample databases, database objects, and applications must be removed.
SV-224161r508023_ruleUnused database components, EDB Postgres Advanced Server software, and database objects must be removed.
SV-224162r508023_ruleUnused database components which are integrated in the EDB Postgres Advanced Server and cannot be uninstalled must be disabled.
SV-224163r508023_ruleAccess to external executables must be disabled or restricted.
SV-224164r508023_ruleThe EDB Postgres Advanced Server must be configured to prohibit or restrict the use of organization-defined functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
SV-224165r508023_ruleThe EDB Postgres Advanced Server must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).
SV-224166r508023_ruleIf DBMS authentication, using passwords, is employed, EDB Postgres Advanced Server must enforce the DoD standards for password complexity and lifetime.
SV-224167r508023_ruleIf passwords are used for authentication, the EDB Postgres Advanced Server must store only hashed, salted representations of passwords.
SV-224168r508023_ruleIf passwords are used for authentication, the EDB Postgres Advanced Server must transmit only encrypted representations of passwords.
SV-224169r508023_ruleThe EDB Postgres Advanced Server, when utilizing PKI-based authentication, must validate certificates by performing RFC 5280-compliant certification path validation.
SV-224170r508023_ruleThe EDB Postgres Advanced Server must enforce authorized access to all PKI private keys stored/utilized by the EDB Postgres Advanced Server.
SV-224171r508023_ruleApplications must obscure feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals.
SV-224172r508023_ruleWhen using command-line tools such as psql, users must use a logon method that does not expose the password.
SV-224173r508023_ruleThe EDB Postgres Advanced Server password file must not be used.
SV-224174r508023_ruleThe EDB Postgres Advanced Server must use NIST FIPS 140-2 validated cryptographic modules for all cryptographic operations including generation of cryptographic hashes and data protection.
SV-224175r508023_ruleThe DBMS must uniquely identify and authenticate non-organizational users (or processes acting on behalf of non-organizational users).
SV-224176r508023_ruleThe EDB Postgres Advanced Server must separate user functionality (including user interface services) from database management functionality.
SV-224177r508023_ruleIn the event of a system failure, the DBMS must preserve any information necessary to determine cause of failure and any information necessary to return to operations with least disruption to mission processes.
SV-224178r508023_ruleThe EDB Postgres Advanced Server must protect the confidentiality and integrity of all information at rest.
SV-224179r508023_ruleThe EDB Postgres Advanced Server must isolate security functions from non-security functions.
SV-224180r508023_ruleDatabase contents must be protected from unauthorized and unintended information transfer by enforcement of a data-transfer policy.
SV-224181r508023_ruleAccess to database files must be limited to relevant processes and to authorized, administrative users.
SV-224182r508023_ruleThe EDB Postgres Advanced Server must check the validity of all data inputs except those specifically identified by the organization.
SV-224183r508023_ruleThe EDB Postgres Advanced Server and associated applications must reserve the use of dynamic code execution for situations that require it.
SV-224184r508023_ruleThe EDB Postgres Advanced Server and associated applications, when making use of dynamic code execution, must scan input data for invalid values that may indicate a code injection attack.
SV-224185r508023_ruleThe EDB Postgres Advanced Server must provide non-privileged users with error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.
SV-224186r508023_ruleThe EDB Postgres Advanced Server must reveal detailed error messages only to the ISSO, ISSM, SA, and DBA.
SV-224187r508023_ruleThe EDB Postgres Advanced Server must automatically terminate a user session after organization-defined conditions or trigger events requiring session disconnect.
SV-224188r508023_ruleThe EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in storage.
SV-224189r508023_ruleThe EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in process.
SV-224190r508023_ruleThe EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in transmission.
SV-224191r508023_ruleEDB Postgres Advanced Server must enforce discretionary access control policies, as defined by the data owner, over defined subjects and objects.
SV-224192r508023_ruleThe EDB Postgres Advanced Server must prevent non-privileged users from executing privileged functions, to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
SV-224193r508023_ruleExecution of software modules (to include stored procedures, functions, and triggers) with elevated privileges must be restricted to necessary cases only.
SV-224194r508023_ruleExecution of software modules (to include stored procedures, functions, and triggers) with elevated privileges must be restricted to necessary cases only.
SV-224195r508023_ruleThe EDB Postgres Advanced Server must utilize centralized management of the content captured in audit records generated by all components of the EDB Postgres Advanced Server.
SV-224196r508023_ruleThe EDB Postgres Advanced Server must provide centralized configuration of the content to be captured in audit records generated by all components of the EDB Postgres Advanced Server.
SV-224197r508023_ruleThe EDB Postgres Advanced Server must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
SV-224198r508023_ruleThe EDB Postgres Advanced Server must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75% of maximum audit record storage capacity.
SV-224199r508023_ruleThe EDB Postgres Advanced Server must provide an immediate real-time alert to appropriate support staff of all audit failure events requiring real-time alerts.
SV-224200r508023_ruleThe EDB Postgres Advanced Server must prohibit user installation of logic modules (stored procedures, functions, triggers, views, etc.) without explicit privileged status.
SV-224201r508023_ruleThe EDB Postgres Advanced Server must enforce access restrictions associated with changes to the configuration of the EDB Postgres Advanced Server or database(s).
SV-224203r508023_ruleThe EDB Postgres Advanced Server must disable network functions, ports, protocols, and services deemed by the organization to be nonsecure, in accord with the Ports, Protocols, and Services Management (PPSM) guidance.
SV-224204r508023_ruleThe EDB Postgres Advanced Server must require users to re-authenticate when organization-defined circumstances or situations require re-authentication.
SV-224205r508023_ruleThe EDB Postgres Advanced Server must only accept end entity certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs) for the establishment of all encrypted sessions.
SV-224206r508023_ruleThe EDB Postgres Advanced Server must implement cryptographic mechanisms to prevent unauthorized modification of organization-defined information at rest (to include, at a minimum, PII and classified information) on organization-defined information system components.
SV-224207r508023_ruleThe EDB Postgres Advanced Server must implement cryptographic mechanisms preventing the unauthorized disclosure of organization-defined information at rest on organization-defined information system components.
SV-224208r557402_ruleThe EDB Postgres Advanced Server must maintain the confidentiality and integrity of information during preparation for transmission.
SV-224209r557408_ruleThe EDB Postgres Advanced Server must maintain the confidentiality and integrity of information during reception.
SV-224210r508023_ruleWhen invalid inputs are received, the EDB Postgres Advanced Server must behave in a predictable and documented manner that reflects organizational and system objectives.
SV-224211r508023_ruleSecurity-relevant software updates to the EDB Postgres Advanced Server must be installed within the time period directed by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
SV-224232r508023_ruleThe EDB Postgres Advanced Server must generate audit records when successful/unsuccessful logons, connections, or connection attempts occur.
SV-224235r508023_ruleThe EDB Postgres Advanced Server must generate audit records showing starting and ending time for user access to the database(s) and concurrent logons/connections by the same user from different workstations.
SV-224238r508023_ruleThe EDB Postgres Advanced Server must generate audit records for all direct access to the database(s).
SV-224239r508023_ruleThe EDB Postgres Advanced Server must implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures.
SV-224240r508023_ruleThe EDB Postgres Advanced Server must off-load audit data to a separate log management facility; this must be continuous and in near real time for systems with a network connection to the storage facility and weekly or more often for stand-alone systems.
SV-224241r508023_ruleThe EDB Postgres Advanced Server must be configured in accordance with the security configuration settings based on DoD security configuration and implementation guidance, including STIGs, NSA configuration guides, CTOs, DTMs, and IAVMs.
SV-224242r508023_ruleThe EDB Postgres Advanced Server must be configured on a platform that has a NIST certified FIPS 140-2 installation of OpenSSL.