EP11-00-000700 - The EDB Postgres Advanced Server must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Enterprise environments make account management for applications and databases challenging and complex. A manual process for account management functions adds the risk of a potential oversight or other error. Managing accounts for the same person in multiple places is inefficient and prone to problems with consistency and synchronization.

A comprehensive application account management process that includes automation helps to ensure that accounts designated as requiring attention are consistently and promptly addressed.

Examples include, but are not limited to, using automation to take action on multiple accounts designated as inactive, suspended, or terminated, or by disabling accounts located in non-centralized account stores, such as multiple servers. Account management functions can also include: assignment of group or role membership; identifying account type; specifying user access authorizations (i.e., privileges); account removal, update, or termination; and administrative alerts. The use of automated mechanisms can include, for example: using email or text messaging to notify account managers when users are terminated or transferred; using the information system to monitor account usage; and using automated telephone notification to report atypical system account usage.

The EDB Postgres Advanced Server must be configured to automatically utilize organization-level account management functions, and these functions must immediately enforce the organization's current account policy.

Automation may be comprised of differing technologies that when placed together contain an overall mechanism supporting an organization's automated account management requirements.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Identify any user using 'trust', 'sha-256-scram', md5', 'ident', 'peer' or 'password' as allowable access methods.

To identify users in the pg_hba.conf file using the methods listed above, open the pg_hba.conf file in a text editor, and inspect the contents of the file, looking for uncommented lines with these methods. Optionally, the following command can be run from a Windows command prompt to identify any uncommented lines in the pg_hba.conf file that may be using these methods:

type <postgresql pg_hba.conf directory>\pg_hba.conf | findstr /N 'scram-sha-256 md5 trust password peer ident' | find /V /N '#'

Note: If the path to the pg_hba.conf file contains spaces in it, the path to the file (including the file name) should be placed in double quotes.

Document any rows that have 'trust', 'sha-256-scram', 'md5', 'ident', 'peer', or 'password' specified for the 'METHOD' column and obtain appropriate approval for each user specified in the 'USER' column (i.e., all DBMS managed accounts).

For any users not documented and approved as DBMS managed accounts, change the 'METHOD' column to one of the externally managed (not 'trust', 'sha-256-scram', 'md5', 'ident', 'peer' or 'password') options defined here:

https://www.postgresql.org/docs/current/static/auth-methods.html

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_EDB_PGS_Advanced_Server_v11_Windows_V2R1_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-3, CAT|II, CCI|CCI-000015, Rule-ID|SV-224131r508023_rule, STIG-ID|EP11-00-000700, STIG-Legacy|SV-109393, STIG-Legacy|V-100289, Vuln-ID|V-224131

Plugin: Windows

Control ID: 7036764bf13e618912cb083c5ce48687cb3447208144400985be18ea9bf7699e