PGS9-00-002200 - PostgreSQL must enforce discretionary access control policies, as defined by the data owner, over defined subjects and objects - ds

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Discretionary Access Control (DAC) is based on the notion that individual users are 'owners' of objects and therefore have discretion over who should be authorized to access the object and in which mode (e.g., read or write). Ownership is usually acquired as a consequence of creating the object or via specified ownership assignment. DAC allows the owner to determine who will have access to objects they control. An example of DAC includes user-controlled table permissions.

When discretionary access control policies are implemented, subjects are not constrained with regard to what actions they can take with information for which they have already been granted access. Thus, subjects that have been granted access to information are not prevented from passing (i.e., the subjects have the discretion to pass) the information to other subjects or objects.

A subject that is constrained in its operation by Mandatory Access Control policies is still able to operate under the less rigorous constraints of this requirement. Thus, while Mandatory Access Control imposes constraints preventing a subject from passing information to another subject operating at a different sensitivity level, this requirement permits the subject to pass the information to any subject at the same sensitivity level.

The policy is bounded by the information system boundary. Once the information is passed outside of the control of the information system, additional means may be required to ensure the constraints remain in effect. While the older, more traditional definitions of discretionary access control require identity-based access control, that limitation is not required for this use of discretionary access control.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Implement the organization's DAC policy in the security configuration of the database and PostgreSQL, and, if applicable, the security configuration of the application(s) using the database.

To GRANT privileges to roles, as the database administrator (shown here as 'postgres'), run statements like the following examples:

$ sudo su - postgres
$ psql -c 'CREATE SCHEMA test'
$ psql -c 'GRANT CREATE ON SCHEMA test TO bob'
$ psql -c 'CREATE TABLE test.test_table(id INT)'
$ psql -c 'GRANT SELECT ON TABLE test.test_table TO bob'

To REVOKE privileges to roles, as the database administrator (shown here as 'postgres'), run statements like the following examples:

$ psql -c 'REVOKE SELECT ON TABLE test.test_table FROM bob'
$ psql -c 'REVOKE CREATE ON SCHEMA test FROM bob'

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_PGS_SQL_9-x_V2R2_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-3(4), CAT|II, CCI|CCI-002165, Rule-ID|SV-214067r508027_rule, STIG-ID|PGS9-00-002200, STIG-Legacy|SV-87535, STIG-Legacy|V-72883, Vuln-ID|V-214067

Plugin: Unix

Control ID: 7c337990e98de89320449286cd5668faaac57186d16f653fd7591bcec3e0ceac