PGS9-00-009600 - PostgreSQL must enforce access restrictions associated with changes to the configuration of PostgreSQL or database(s) - df+

Information

Failure to provide logical access restrictions associated with changes to configuration may have significant effects on the overall security of the system.

When dealing with access restrictions pertaining to change control, it should be noted that any changes to the hardware, software, and/or firmware components of the information system can potentially have significant effects on the overall security of the system.

Accordingly, only qualified and authorized individuals should be allowed to obtain access to system components for the purposes of initiating changes, including upgrades and modifications.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure PostgreSQL to enforce access restrictions associated with changes to the configuration of PostgreSQL or database(s).

Use ALTER ROLE to remove accesses from roles:

$ psql -c 'ALTER ROLE <role_name> NOSUPERUSER'

Use REVOKE to remove privileges from databases and schemas:

$ psql -c 'REVOKE ALL PRIVILEGES ON <table> FROM <role_name>'

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_PGS_SQL_9-x_V2R3_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-5(1), CAT|II, CCI|CCI-001813, Rule-ID|SV-214131r508027_rule, STIG-ID|PGS9-00-009600, STIG-Legacy|SV-87669, STIG-Legacy|V-73017, Vuln-ID|V-214131

Plugin: Unix

Control ID: 830bf927d0dcd4b9123df89d95419312428f962da8bbc24bb905ca79286c0303