PostgreSQL must maintain the confidentiality and integrity of information during preparation for transmission.

From PostgreSQL 9.x Security Technical Implementation Guide

Part of SRG-APP-000441-DB-000378

Associated with: CCI-002420

SV-87633r2_rule PostgreSQL must maintain the confidentiality and integrity of information during preparation for transmission.

Vulnerability discussion

Information can be either unintentionally or maliciously disclosed or modified during preparation for transmission, including, for example, during aggregation, at protocol transformation points, and during packing/unpacking. These unauthorized disclosures or modifications compromise the confidentiality or integrity of the information.Use of this requirement will be limited to situations where the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process. When transmitting data, PostgreSQL, associated applications, and infrastructure must leverage transmission protection mechanisms.PostgreSQL uses OpenSSL SSLv23_method() in fe-secure-openssl.c, while the name is misleading, this function enables only TLS encryption methods, not SSL.See OpenSSL: https://mta.openssl.org/pipermail/openssl-dev/2015-May/001449.html

Check content

If the data owner does not have a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process, this is not a finding. As the database administrator (shown here as "postgres"), verify SSL is enabled by running the following SQL: $ sudo su - postgres $ psql -c "SHOW ssl" If SSL is not enabled, this is a finding. If PostgreSQL does not employ protective measures against unauthorized disclosure and modification during preparation for transmission, this is a finding.

Fix text

Note: The following instructions use the PGDATA and PGVER environment variables. See supplementary content APPENDIX-F for instructions on configuring PGDATA and APPENDIX-H for PGVER. Implement protective measures against unauthorized disclosure and modification during preparation for transmission.  To configure PostgreSQL to use SSL, as a database administrator (shown here as "postgres"), edit postgresql.conf:  $ sudo su - postgres  $ vi ${PGDATA?}/postgresql.conf  Add the following parameter:  ssl = on  Now, as the system administrator, reload the server with the new configuration:  # SYSTEMD SERVER ONLY  $ sudo systemctl reload postgresql-${PGVER?} # INITD SERVER ONLY  $ sudo service postgresql-${PGVER?} reload  For more information on configuring PostgreSQL to use SSL, see supplementary content APPENDIX-G.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer