UCF STIG Viewer Logo

The EDB Postgres Advanced Server must protect the confidentiality and integrity of all information at rest.


Overview

Finding ID Version Rule ID IA Controls Severity
V-68961 PPS9-00-005700 SV-83565r1_rule Medium
Description
This control is intended to address the confidentiality and integrity of information at rest in non-mobile devices and covers user information and system information. Information at rest refers to the state of information when it is located on a secondary storage device (e.g., disk drive, tape drive) within an organizational information system. Applications and application users generate information throughout the course of their application use. User data generated, as well as application-specific configuration data, needs to be protected. Organizations may choose to employ different mechanisms to achieve confidentiality and integrity protections, as appropriate. If the confidentiality and integrity of application data is not protected, the data will be open to compromise and unauthorized modification.
STIG Date
EDB Postgres Advanced Server Security Technical Implementation Guide 2017-02-28

Details

Check Text ( C-69433r1_chk )
Execute the following command as root:

> df

If the mounted filesystem where "" exists is not located on an encrypted disk partition, this is a finding.  

(The default path for the postgresql data directory is /var/lib/ppas/9.5/data, but this will vary according to local circumstances.)
Fix Text (F-75145r1_fix)
Create an encrypted partition to host the "" directory. This can be done at the OS level with a technology such as db-crypt or other encryption technologies provided by third-party tools.

One option is to use LUKS as documented here: https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Security_Guide/sec-Encryption.html

(The default path for the postgresql data directory is /var/lib/ppas/9.5/data, but this will vary according to local circumstances.)