UCF STIG Viewer Logo

VMware Postgres must not allow schema access to unauthorized accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-256605 VCPG-70-000015 SV-256605r887601_rule Medium
Description
Database management systems typically separate security functionality from nonsecurity functionality via separate databases or schemas. Database objects or code implementing security functionality should not be commingled with objects or code implementing application logic. When security and nonsecurity functionality are commingled, users who have access to nonsecurity functionality may be able to access security functionality. VMware Postgres contains a number of system configuration schemas for which access must be strictly limited. By default, the "pg_catalog" and "information_schema" objects are configured to only be accessible in a read-only manner publicly and otherwise only accessible by the Postgres user. This configuration must be verified and maintained.
STIG Date
VMware vSphere 7.0 vCenter Appliance PostgreSQL Security Technical Implementation Guide 2023-06-15

Details

Check Text ( C-60280r887599_chk )
At the command prompt, run the following command:

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "\dp .*.;" |grep -E "information_schema|pg_catalog"|awk -F '|' '{print $4}'|awk -F '/' '{print $1}'|grep -v "=r" | grep -v "^[[:space:]]*$" | grep -v "postgres"

If any lines are returned, this is a finding.
Fix Text (F-60223r887600_fix)
At the command prompt, run the following command:

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "REVOKE ALL PRIVILEGES ON FROM ;"

Replace and with the Access Privilege name and account, respectively, discovered during the check.