UCF STIG Viewer Logo

VMware Postgres must enforce authorized access to all PKI private keys.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239206 VCPG-67-000014 SV-239206r678991_rule High
Description
The DoD standard for authentication is DoD-approved PKI certificates. PKI certificate-based authentication is performed by requiring the certificate holder to cryptographically prove possession of the corresponding private key. If the private key is stolen, an attacker can use the private key(s) to impersonate the certificate holder. In cases where the DBMS-stored private keys are used to authenticate the DBMS to the system’s clients, loss of the corresponding private keys would allow an attacker to successfully carry out undetected man-in-the-middle attacks against the DBMS system and its clients. Both the holder of a digital certificate and the issuing authority must take careful measures to protect the corresponding private key. Private keys should always be generated and protected in FIPS 140-2 validated cryptographic modules. All access to the private key(s) of the DBMS must be restricted to authorized and authenticated users. If unauthorized users have access to one or more of the DBMS's private keys, an attacker could gain access to the key(s) and use them to impersonate the database on the network or otherwise perform unauthorized actions.
STIG Date
VMware vSphere 6.7 PostgreSQL Security Technical Implementation Guide 2021-03-18

Details

Check Text ( C-42439r678989_chk )
At the command prompt, execute the following command:

# stat -c "%a:%U:%G" /storage/db/vpostgres_ssl/server.key

Expected result:

600:vpostgres:users

If the output does not match the expected result, this is a finding.
Fix Text (F-42398r678990_fix)
At the command prompt, execute the following commands:

# chmod 600 /storage/db/vpostgres_ssl/server.key
# chown vpostgres:users /storage/db/vpostgres_ssl/server.key