UCF STIG Viewer Logo

The vCenter PostgreSQL service must enforce authorized access to all PKI private keys stored/utilized by PostgreSQL.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259177 VCPG-80-000041 SV-259177r935435_rule High
Description
The DOD standard for authentication is DOD-approved PKI certificates. PKI certificate-based authentication is performed by requiring the certificate holder to cryptographically prove possession of the corresponding private key. If the private key is stolen, an attacker can use the private key(s) to impersonate the certificate holder. In cases where the database management system (DBMS)-stored private keys are used to authenticate the DBMS to the system’s clients, loss of the corresponding private keys would allow an attacker to successfully perform undetected man in the middle attacks against the DBMS system and its clients. Both the holder of a digital certificate and the issuing authority must take careful measures to protect the corresponding private key. Private keys should always be generated and protected in FIPS 140-2 validated cryptographic modules. All access to the private key(s) of the DBMS must be restricted to authorized and authenticated users. If unauthorized users have access to one or more of the DBMS's private keys, an attacker could gain access to the key(s) and use them to impersonate the database on the network or otherwise perform unauthorized actions.
STIG Date
VMware vSphere 8.0 vCenter Appliance PostgreSQL Security Technical Implementation Guide 2023-10-29

Details

Check Text ( C-62917r935433_chk )
At the command prompt, run the following command:

# stat -c "%n is owned by %U:%G with permissions of %a" /storage/db/vpostgres_ssl/server.key

Example output:

/storage/db/vpostgres_ssl/server.key is owned by vpostgres:vpgmongrp with permissions of 600

If the SSL key file is not owned by the user vpostgres and group vpgmongrp, this is a finding.

If the SSL key file has permissions more permissive than 0600, this is a finding.
Fix Text (F-62826r935434_fix)
At the command prompt, enter the following commands:

# chmod 600 /storage/db/vpostgres_ssl/server.key
# chown vpostgres:vpgmongrp /storage/db/vpostgres_ssl/server.key