UCF STIG Viewer Logo

The EDB Postgres Advanced Server must prohibit user installation of logic modules (stored procedures, functions, triggers, views, etc.) without explicit privileged status.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69003 PPS9-00-008400 SV-83607r1_rule Medium
Description
Allowing regular users to install software, without explicit privileges, creates the risk that untested or potentially malicious software will be installed on the system. Explicit privileges (escalated or administrative privileges) provide the regular user with explicit capabilities and control that exceed the rights of a regular user. DBMS functionality and the nature and requirements of databases will vary; so while users are not permitted to install unapproved software, there may be instances where the organization allows the user to install approved software packages such as from an approved software repository. The requirements for production servers will be more restrictive than those used for development and research. The DBMS must enforce software installation by users based upon what types of software installations are permitted (e.g., updates and security patches to existing software) and what types of installations are prohibited (e.g., software whose pedigree with regard to being potentially malicious is unknown or suspect) by the organization. In the case of a database management system, this requirement covers stored procedures, functions, triggers, views, etc.
STIG Date
EDB Postgres Advanced Server Security Technical Implementation Guide 2017-11-17

Details

Check Text ( C-69475r1_chk )
If EDB Postgres supports only software development, experimentation, and/or developer-level testing (that is, excluding production systems, integration testing, stress testing, and user acceptance testing), this is not a finding.

Review the EDB Postgres security settings with respect to non-administrative users' ability to create, alter, or replace logic modules, to include but not necessarily only stored procedures, functions, triggers, and views. These psql commands can help with showing existing permissions of databases and schemas:

\l
\dn+

If any such permissions exist and are not documented and approved, this is a finding.
Fix Text (F-75187r1_fix)
Document and obtain approval for any non-administrative users who require the ability to create, alter, or replace logic modules.

Implement the approved permissions. Revoke (or deny) any unapproved permissions and remove any unauthorized role memberships.