HIGH
Source
CloudSploit
ID
open-postgresql

Open PostgreSQL

Determine if TCP port 5432 for PostgreSQL is open to the public

While some ports such as HTTP and HTTPS are required to be open to the public to function properly, more sensitive services such as PostgreSQL should be restricted to known IP addresses.

Follow the appropriate remediation steps below to resolve the issue.

  1. Log into the Microsoft Azure Management Console.

  2. Select the “Search resources, services, and docs” option at the top and search for Network security groups. Step

  3. Select the “Network security group” that needs to be verified. Step

  4. Click on the “Name” of the selected “Network security group” to access the port configurations. Step

  5. In the “Overview” tab scroll down the page and check the “Inbound security rules.” Step

  6. If the “PostgreSQL” for port 5432 with the protocol “TCP” is showing as “Allow” for all “Source” and “Destination” then the selected “Network security group” has TCP port 5432 for PostgreSQL is open to the public. Step

  7. Repeat steps number 2 - 6 to verify other “Network security group.”

  8. Navigate to the “Network security group” and select the security group that needs to modify for restricting the “TCP” port for “PostgreSQL” on port 5432 to specific IP Address.Step

  9. Scroll down the left navigation panel and choose “Inbound security rules” under “Settings.”Step

  10. Click on the “PostgreSQL” protocol in the “Name” column and under “Source” select the “IP Address” from the dropdown menu and enter the “Source IP addresses/CIDR ranges” as per the requirement and click on the “Save” option at the top panel. Step

  11. Repeat steps number 8 - 10 to restrict TCP port 5432 for PostgreSQL to known IP addresses.