UCF STIG Viewer Logo

EDB Postgres Advanced Server Security Technical Implementation Guide


Overview

Date Finding Count (108)
2020-09-23 CAT I (High): 9 CAT II (Med): 99 CAT III (Low): 0
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-213578 High The EDB Postgres Advanced Server must be configurable to overwrite audit log records, oldest first (First-In-First-Out - FIFO), in the event of unavailability of space for more audit log records.
V-213665 High The EDB Postgres Advanced Server must implement NIST FIPS 140-2 validated cryptographic modules to generate and validate cryptographic hashes.
V-213664 High The EDB Postgres Advanced Server must implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures.
V-213666 High The EDB Postgres Advanced Server must implement NIST FIPS 140-2 validated cryptographic modules to protect unclassified information requiring confidentiality and cryptographic protection, in accordance with the requirements of the data owner.
V-213668 High The EDB Postgres Advanced Server must be configured on a platform that has a NIST certified FIPS 140-2 installation of OpenSSL.
V-213603 High The EDB Postgres Advanced Server must use NIST FIPS 140-2 validated cryptographic modules for cryptographic operations.
V-213602 High When using command-line tools such as psql, users must use a logon method that does not expose the password.
V-213601 High Applications must obscure feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals.
V-213600 High The EDB Postgres Advanced Server must enforce authorized access to all PKI private keys stored/utilized by the EDB Postgres Advanced Server.
V-213636 Medium Security-relevant software updates to the EDB Postgres Advanced Server must be installed within the time period directed by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
V-213637 Medium The EDB Postgres Advanced Server must generate audit records when security objects are accessed.
V-213634 Medium The EDB Postgres Advanced Server must maintain the confidentiality and integrity of information during reception.
V-213635 Medium When invalid inputs are received, the EDB Postgres Advanced Server must behave in a predictable and documented manner that reflects organizational and system objectives.
V-213632 Medium The EDB Postgres Advanced Server must implement cryptographic mechanisms preventing the unauthorized disclosure of organization-defined information at rest on organization-defined information system components.
V-213633 Medium The EDB Postgres Advanced Server must maintain the confidentiality and integrity of information during preparation for transmission.
V-213630 Medium The EDB Postgres Advanced Server must only accept end entity certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs) for the establishment of all encrypted sessions.
V-213631 Medium The EDB Postgres Advanced Server must implement cryptographic mechanisms to prevent unauthorized modification of organization-defined information at rest (to include, at a minimum, PII and classified information) on organization-defined information system components.
V-213638 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to access security objects occur.
V-213639 Medium The DBMS must generate audit records when categories of information (e.g., classification levels/security levels) are accessed.
V-213629 Medium The EDB Postgres Advanced Server must require users to re-authenticate when organization-defined circumstances or situations require re-authentication.
V-213628 Medium The EDB Postgres Advanced Server must disable network functions, ports, protocols, and services deemed by the organization to be nonsecure, in accord with the Ports, Protocols, and Services Management (PPSM) guidance.
V-213621 Medium The EDB Postgres Advanced Server must provide centralized configuration of the content to be captured in audit records generated by all components of the EDB Postgres Advanced Server.
V-213620 Medium The EDB Postgres Advanced Server must utilize centralized management of the content captured in audit records generated by all components of the EDB Postgres Advanced Server.
V-213623 Medium The EDB Postgres Advanced Server must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75% of maximum audit record storage capacity.
V-213622 Medium The EDB Postgres Advanced Server must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
V-213625 Medium The EDB Postgres Advanced Server must prohibit user installation of logic modules (stored procedures, functions, triggers, views, etc.) without explicit privileged status.
V-213624 Medium The EDB Postgres Advanced Server must provide an immediate real-time alert to appropriate support staff of all audit log failures.
V-213627 Medium The EDB Postgres Advanced Server must produce audit records of its enforcement of access restrictions associated with changes to the configuration of the EDB Postgres Advanced Server or database(s).
V-213626 Medium The EDB Postgres Advanced Server must enforce access restrictions associated with changes to the configuration of the EDB Postgres Advanced Server or database(s).
V-213568 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to retrieve privileges/permissions occur.
V-213569 Medium The EDB Postgres Advanced Server must initiate support of session auditing upon startup.
V-213562 Medium The EDB Postgres Advanced Server must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.
V-213563 Medium The EDB Postgres Advanced Server must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.
V-213561 Medium The EDB Postgres Advanced Server must limit the number of concurrent sessions to an organization-defined number per user for all accounts and/or account types.
V-213566 Medium The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
V-213567 Medium The EDB Postgres Advanced Server must generate audit records when privileges/permissions are retrieved.
V-213564 Medium The EDB Postgres Advanced Server must protect against a user falsely repudiating having performed organization-defined actions.
V-213565 Medium The EDB Postgres Advanced Server must provide audit record generation capability for DoD-defined auditable events within all EDB Postgres Advanced Server/database components.
V-213658 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to execute privileged activities or other system-level access occur.
V-213659 Medium The EDB Postgres Advanced Server must generate audit records showing starting and ending time for user access to the database(s).
V-213654 Medium Audit records must be generated when unsuccessful attempts to delete categorized information (e.g., classification levels/security levels) occur.
V-213655 Medium The EDB Postgres Advanced Server must generate audit records when successful logons or connections occur.
V-213656 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful logons or connection attempts occur.
V-213657 Medium The EDB Postgres Advanced Server must generate audit records for all privileged activities or other system-level access.
V-213650 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to delete privileges/permissions occur.
V-213651 Medium The EDB Postgres Advanced Server must generate audit records when security objects are deleted.
V-213652 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to delete security objects occur.
V-213653 Medium Audit records must be generated when categorized information (e.g., classification levels/security levels) is deleted.
V-213593 Medium Unused database components which are integrated in the EDB Postgres Advanced Server and cannot be uninstalled must be disabled.
V-213579 Medium The audit information produced by the EDB Postgres Advanced Server must be protected from unauthorized read access.
V-213611 Medium The EDB Postgres Advanced Server must provide non-privileged users with error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.
V-213575 Medium The EDB Postgres Advanced Server must produce audit records containing sufficient information to establish the identity of any user/subject or process associated with the event.
V-213574 Medium The EDB Postgres Advanced Server must produce audit records containing sufficient information to establish the outcome (success or failure) of the events.
V-213577 Medium The EDB Postgres Advanced Server must by default shut down upon audit failure, to include the unavailability of space for more audit log records; or must be configurable to shut down upon audit failure.
V-213576 Medium The EDB Postgres Advanced Server must include additional, more detailed, organization-defined information in the audit records for audit events identified by type, location, or subject.
V-213571 Medium The EDB Postgres Advanced Server must produce audit records containing time stamps to establish when the events occurred.
V-213570 Medium The EDB Postgres Advanced Server must produce audit records containing sufficient information to establish what type of events occurred.
V-213573 Medium The EDB Postgres Advanced Server must produce audit records containing sufficient information to establish the sources (origins) of the events.
V-213572 Medium The EDB Postgres Advanced Server must produce audit records containing sufficient information to establish where the events occurred.
V-213590 Medium The role(s)/group(s) used to modify database structure (including but not necessarily limited to tables, indexes, storage, etc.) and logic modules (stored procedures, functions, triggers, links to software external to the EDB Postgres Advanced Server, etc.) must be restricted to authorized users.
V-213597 Medium If passwords are used for authentication, the EDB Postgres Advanced Server must store only hashed, salted representations of passwords.
V-213615 Medium The EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in process.
V-213595 Medium The EDB Postgres Advanced Server must be configured to prohibit or restrict the use of organization-defined functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
V-213617 Medium The EDB Postgres Advanced Server must prevent non-privileged users from executing privileged functions, to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
V-213649 Medium The EDB Postgres Advanced Server must generate audit records when privileges/permissions are deleted.
V-213648 Medium Audit records must be generated when unsuccessful attempts to modify categorized information (e.g., classification levels/security levels) occur.
V-213647 Medium Audit records must be generated when unsuccessful attempts to create categorized information (e.g., classification levels/security levels) occur.
V-213646 Medium Audit records must be generated when categorized information (e.g., classification levels/security levels) is modified.
V-213645 Medium Audit records must be generated when categorized information (e.g., classification levels/security levels) is created.
V-213644 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to modify security objects occur.
V-213643 Medium The EDB Postgres Advanced Server must generate audit records when security objects are modified.
V-213642 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to add privileges/permissions occur.
V-213641 Medium The EDB Postgres Advanced Server must generate audit records when privileges/permissions are added.
V-213640 Medium Audit records must be generated when unsuccessful attempts to access categorized information (e.g., classification levels/security levels) occur.
V-213580 Medium The audit information produced by the EDB Postgres Advanced Server must be protected from unauthorized modification.
V-213581 Medium The audit information produced by the EDB Postgres Advanced Server must be protected from unauthorized deletion.
V-213582 Medium The EDB Postgres Advanced Server must protect its audit features from unauthorized access.
V-213583 Medium The EDB Postgres Advanced Server must protect its audit configuration from unauthorized modification.
V-213584 Medium The EDB Postgres Advanced Server must protect its audit features from unauthorized removal.
V-213585 Medium Software, applications, and configuration files that are part of, or related to, the Postgres Plus Advanced Server installation must be monitored to discover unauthorized changes.
V-213586 Medium EDB Postgres Advanced Server software modules, to include stored procedures, functions and triggers must be monitored to discover unauthorized changes.
V-213587 Medium The EDB Postgres Advanced Server software installation account must be restricted to authorized users.
V-213588 Medium Database software, including EDB Postgres Advanced Server configuration files, must be stored in dedicated directories, separate from the host OS and other applications.
V-213589 Medium Database objects (including but not limited to tables, indexes, storage, stored procedures, functions, triggers, links to software external to the EDB Postgres Advanced Server, etc.) must be owned by database/EDB Postgres Advanced Server principals authorized for ownership.
V-213591 Medium Default, demonstration and sample databases, database objects, and applications must be removed.
V-213610 Medium The EDB Postgres Advanced Server and associated applications, when making use of dynamic code execution, must scan input data for invalid values that may indicate a code injection attack.
V-213592 Medium Unused database components, EDB Postgres Advanced Server software, and database objects must be removed.
V-213612 Medium The EDB Postgres Advanced Server must reveal detailed error messages only to the ISSO, ISSM, SA and DBA.
V-213613 Medium The EDB Postgres Advanced Server must automatically terminate a user session after organization-defined conditions or trigger events requiring session disconnect.
V-213614 Medium The EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in storage.
V-213596 Medium The EDB Postgres Advanced Server must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).
V-213616 Medium The EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in transmission.
V-213594 Medium Access to external executables must be disabled or restricted.
V-213618 Medium Execution of software modules (to include stored procedures, functions, and triggers) with elevated privileges must be restricted to necessary cases only.
V-213619 Medium Execution of software modules (to include stored procedures, functions, and triggers) with elevated privileges must be restricted to necessary cases only.
V-213599 Medium The EDB Postgres Advanced Server, when utilizing PKI-based authentication, must validate certificates by performing RFC 5280-compliant certification path validation.
V-213598 Medium If passwords are used for authentication, the EDB Postgres Advanced Server must transmit only encrypted representations of passwords.
V-213667 Medium The EDB Postgres Advanced Server must off-load audit data to a separate log management facility; this must be continuous and in near real time for systems with a network connection to the storage facility and weekly or more often for stand-alone systems.
V-213661 Medium The EDB Postgres Advanced Server must be able to generate audit records when successful accesses to objects occur.
V-213660 Medium The EDB Postgres Advanced Server must generate audit records when concurrent logons/connections by the same user from different workstations occur.
V-213663 Medium The EDB Postgres Advanced Server must generate audit records for all direct access to the database(s).
V-213662 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful accesses to objects occur.
V-213607 Medium Access to database files must be limited to relevant processes and to authorized, administrative users.
V-213606 Medium Database contents must be protected from unauthorized and unintended information transfer by enforcement of a data-transfer policy.
V-213605 Medium The EDB Postgres Advanced Server must isolate security functions from non-security functions.
V-213604 Medium The EDB Postgres Advanced Server must protect the confidentiality and integrity of all information at rest.
V-213609 Medium The EDB Postgres Advanced Server and associated applications must reserve the use of dynamic code execution for situations that require it.
V-213608 Medium The EDB Postgres Advanced Server must check the validity of all data inputs except those specifically identified by the organization.