UCF STIG Viewer Logo

EnterpriseDB Postgres Advanced Server (EPAS) Security Technical Implementation Guide


Overview

Date Finding Count (120)
2023-11-20 CAT I (High): 13 CAT II (Med): 107 CAT III (Low): 0
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-259212 High The EDB Postgres Advanced Server must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.
V-259211 High The EDB Postgres Advanced Server must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.
V-259259 High The EDB Postgres Advanced Server must protect the confidentiality and integrity of all information at rest.
V-259252 High When using command-line tools such as psql, users must use a logon method that does not expose the password.
V-259253 High Applications must obscure feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals.
V-259250 High The EDB Postgres Advanced Server must enforce authorized access to all PKI private keys stored/used by the EDB Postgres Advanced Server.
V-259254 High The EDB Postgres Advanced Server must use NIST FIPS 140-2 or 140-3 validated cryptographic modules for cryptographic operations.
V-259255 High The EDB Postgres Advanced Server must be configured on a platform that has a NIST-certified FIPS 140-2 or 140-3 installation of OpenSSL.
V-259248 High If passwords are used for authentication, the EDB Postgres Advanced Server must transmit only encrypted representations of passwords.
V-259247 High If passwords are used for authentication, the EDB Postgres Advanced Server must store only hashed, salted representations of passwords.
V-259246 High If DBMS authentication, using passwords, is employed, EDB Postgres Advanced Server must enforce the DOD standards for password complexity and lifetime.
V-259329 High EDB Postgres Advanced Server products must be a version supported by the vendor.
V-259236 High The EDB Postgres Advanced Server software installation account must be restricted to authorized users.
V-259229 Medium The audit information produced by the EDB Postgres Advanced Server must be protected from unauthorized modification.
V-259228 Medium The audit information produced by the EDB Postgres Advanced Server must be protected from unauthorized read access.
V-259223 Medium The EDB Postgres Advanced Server must produce audit records containing sufficient information to establish the outcome (success or failure) of the events.
V-259222 Medium The EDB Postgres Advanced Server must produce audit records containing sufficient information to establish the sources (origins) of the events.
V-259221 Medium The EDB Postgres Advanced Server must produce audit records containing sufficient information to establish where the events occurred.
V-259220 Medium The EDB Postgres Advanced Server must produce audit records containing time stamps to establish when the events occurred.
V-259227 Medium The EDB Postgres Advanced Server must be configurable to overwrite audit log records, oldest first (First-In-First-Out [FIFO]), in the event of unavailability of space for more audit log records.
V-259226 Medium The EDB Postgres Advanced Server must, by default, shut down upon audit failure, to include the unavailability of space for more audit log records; or must be configurable to shut down upon audit failure.
V-259225 Medium The EDB Postgres Advanced Server must include additional, more detailed, organization-defined information in the audit records for audit events identified by type, location, or subject.
V-259224 Medium The EDB Postgres Advanced Server must produce audit records containing sufficient information to establish the identity of any user/subject or process associated with the event.
V-259296 Medium The EDB Postgres Advanced Server must generate audit records when security objects are accessed.
V-259297 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to access security objects occur.
V-259294 Medium When invalid inputs are received, the EDB Postgres Advanced Server must behave in a predictable and documented manner that reflects organizational and system objectives.
V-259295 Medium Security-relevant software updates to the EDB Postgres Advanced Server must be installed within the time period directed by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
V-259292 Medium The EDB Postgres Advanced Server must maintain the confidentiality and integrity of information during preparation for transmission.
V-259293 Medium The EDB Postgres Advanced Server must maintain the confidentiality and integrity of information during reception.
V-259290 Medium The EDB Postgres Advanced Server must implement cryptographic mechanisms to prevent unauthorized modification of organization-defined information at rest (to include, at a minimum, PII and classified information) on organization-defined information system components.
V-259291 Medium The EDB Postgres Advanced Server must implement cryptographic mechanisms preventing the unauthorized disclosure of organization-defined information at rest on organization-defined information system components.
V-259298 Medium The EDB Postgres Advanced Server must generate audit records when categories of information (e.g., classification levels/security levels) are accessed.
V-259299 Medium Audit records must be generated when unsuccessful attempts to access categorized information (e.g., classification levels/security levels) occur.
V-259218 Medium The EDB Postgres Advanced Server must initiate support of session auditing upon startup.
V-259219 Medium The EDB Postgres Advanced Server must produce audit records containing sufficient information to establish what type of events occurred.
V-259216 Medium The EDB Postgres Advanced Server must generate audit records when privileges/permissions are retrieved.
V-259217 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to retrieve privileges/permissions occur.
V-259214 Medium The EDB Postgres Advanced Server must provide audit record generation capability for DOD-defined auditable events within all EDB Postgres Advanced Server/database components.
V-259215 Medium The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
V-259213 Medium The EDB Postgres Advanced Server must protect against a user falsely repudiating having performed organization-defined actions.
V-259210 Medium The EDB Postgres Advanced Server must limit the number of concurrent sessions to an organization-defined number per user for all accounts and/or account types.
V-259289 Medium The EDB Postgres Advanced Server must only accept end entity certificates issued by DOD PKI or DOD-approved PKI Certification Authorities (CAs) for the establishment of all encrypted sessions.
V-259288 Medium The DBMS must use NSA-approved cryptography to protect classified information in accordance with the requirements of the data owner.
V-259281 Medium The EDB Postgres Advanced Server must record time stamps in audit records and application data that can be mapped to Coordinated Universal Time (UTC, formerly GMT).
V-259280 Medium The EDB Postgres Advanced Server must provide an immediate real-time alert to appropriate support staff of all audit log failures.
V-259283 Medium The EDB Postgres Advanced Server must prohibit user installation of logic modules (stored procedures, functions, triggers, views, etc.) without explicit privileged status.
V-259282 Medium The EDB Postgres Advanced Server must generate time stamps for audit records and application data, with a minimum granularity of one second.
V-259285 Medium The EDB Postgres Advanced Server must produce audit records of its enforcement of access restrictions associated with changes to the configuration of the EDB Postgres Advanced Server or database(s).
V-259284 Medium The EDB Postgres Advanced Server must enforce access restrictions associated with changes to the configuration of the EDB Postgres Advanced Server or database(s).
V-259287 Medium The EDB Postgres Advanced Server must require users to reauthenticate when organization-defined circumstances or situations require reauthentication.
V-259286 Medium The EDB Postgres Advanced Server must disable network functions, ports, protocols, and services deemed by the organization to be nonsecure, in accord with the Ports, Protocols, and Services Management (PPSM) guidance.
V-259310 Medium The EDB Postgres Advanced Server must generate audit records when privileges/permissions are deleted.
V-259274 Medium Execution of software modules (to include stored procedures, functions, and triggers) with elevated privileges must be restricted to necessary cases only.
V-259275 Medium Execution of software modules (to include stored procedures, functions, and triggers) with elevated privileges must be restricted to necessary cases only.
V-259276 Medium The EDB Postgres Advanced Server must utilize centralized management of the content captured in audit records generated by all components of the EDB Postgres Advanced Server.
V-259277 Medium The EDB Postgres Advanced Server must provide centralized configuration of the content to be captured in audit records generated by all components of the EDB Postgres Advanced Server.
V-259270 Medium The EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in process.
V-259271 Medium The EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in transmission.
V-259272 Medium The EDB Postgres Advanced Server must enforce discretionary access control policies, as defined by the data owner, over defined subjects and objects.
V-259273 Medium The EDB Postgres Advanced Server must prevent nonprivileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
V-259278 Medium The EDB Postgres Advanced Server must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
V-259279 Medium The EDB Postgres Advanced Server must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75 percent of maximum audit record storage capacity.
V-259308 Medium Audit records must be generated when unsuccessful attempts to create categorized information (e.g., classification levels/security levels) occur.
V-259309 Medium Audit records must be generated when unsuccessful attempts to modify categorized information (e.g., classification levels/security levels) occur.
V-259267 Medium The EDB Postgres Advanced Server must reveal detailed error messages only to the ISSO, ISSM, SA, and DBA.
V-259266 Medium The EDB Postgres Advanced Server must provide nonprivileged users with error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.
V-259265 Medium The EDB Postgres Advanced Server and associated applications, when making use of dynamic code execution, must scan input data for invalid values that may indicate a code injection attack.
V-259264 Medium The EDB Postgres Advanced Server and associated applications must reserve the use of dynamic code execution for situations that require it.
V-259263 Medium The EDB Postgres Advanced Server must check the validity of all data inputs except those specifically identified by the organization.
V-259262 Medium Access to database files must be limited to relevant processes and to authorized, administrative users.
V-259261 Medium Database contents must be protected from unauthorized and unintended information transfer by enforcement of a data transfer policy.
V-259260 Medium The EDB Postgres Advanced Server must isolate security functions from nonsecurity functions.
V-259300 Medium The EDB Postgres Advanced Server must generate audit records when privileges/permissions are added.
V-259301 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to add privileges/permissions occur.
V-259302 Medium The EDB Postgres Advanced Server must generate audit records when privileges/permissions are modified.
V-259303 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to modify privileges/permissions occur.
V-259304 Medium The EDB Postgres Advanced Server must generate audit records when security objects are modified.
V-259305 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to modify security objects occur.
V-259306 Medium Audit records must be generated when categorized information (e.g., classification levels/security levels) is created.
V-259268 Medium The EDB Postgres Advanced Server must automatically terminate a user session after organization-defined conditions or trigger events requiring session disconnect.
V-259258 Medium The EDB Postgres Advanced Server must invalidate session identifiers upon user logout or other session termination.
V-259251 Medium The DBMS must map the PKI-authenticated identity to an associated user account.
V-259256 Medium The EDB Postgres Advanced Server must uniquely identify and authenticate nonorganizational users (or processes acting on behalf of nonorganizational users).
V-259257 Medium The EDB Postgres Advanced Server must separate user functionality (including user interface services) from database management functionality.
V-259319 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to execute privileged activities or other system-level access occur.
V-259318 Medium The EDB Postgres Advanced Server must generate audit records for all privileged activities or other system-level access.
V-259269 Medium The EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in storage.
V-259313 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to delete security objects occur.
V-259312 Medium The EDB Postgres Advanced Server must generate audit records when security objects are deleted.
V-259311 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to delete privileges/permissions occur.
V-259307 Medium Audit records must be generated when categorized information (e.g., classification levels/security levels) is modified.
V-259317 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful logons or connection attempts occur.
V-259316 Medium The EDB Postgres Advanced Server must generate audit records when successful logons or connections occur.
V-259315 Medium Audit records must be generated when unsuccessful attempts to delete categorized information (e.g., classification levels/security levels) occur.
V-259314 Medium Audit records must be generated when categorized information (e.g., classification levels/security levels) is deleted.
V-259249 Medium The EDB Postgres Advanced Server, when utilizing PKI-based authentication, must validate certificates by performing RFC 5280-compliant certification path validation.
V-259245 Medium The EDB Postgres Advanced Server must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).
V-259244 Medium The EDB Postgres Advanced Server must be configured to prohibit or restrict the use of organization-defined functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
V-259241 Medium Unused database components, EDB Postgres Advanced Server software, and database objects must be removed.
V-259240 Medium Default, demonstration and sample databases, database objects, and applications must be removed.
V-259243 Medium Access to external executables must be disabled or restricted.
V-259242 Medium Unused database components which are integrated in the EDB Postgres Advanced Server and cannot be uninstalled must be disabled.
V-259328 Medium The EDB Postgres Advanced Server must off-load audit data to a separate log management facility; this must be continuous and in near real time for systems with a network connection to the storage facility and weekly or more often for stand-alone systems.
V-259326 Medium The EDB Postgres Advanced Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to generate and validate cryptographic hashes.
V-259327 Medium The EDB Postgres Advanced Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to protect unclassified information requiring confidentiality and cryptographic protection, in accordance with the requirements of the data owner.
V-259324 Medium The EDB Postgres Advanced Server must generate audit records for all direct access to the database(s).
V-259325 Medium The EDB Postgres Advanced Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to provision digital signatures.
V-259322 Medium The EDB Postgres Advanced Server must be able to generate audit records when successful accesses to objects occur.
V-259323 Medium The EDB Postgres Advanced Server must generate audit records when unsuccessful accesses to objects occur.
V-259320 Medium The EDB Postgres Advanced Server must generate audit records showing starting and ending time for user access to the database(s).
V-259321 Medium The EDB Postgres Advanced Server must generate audit records when concurrent logons/connections by the same user from different workstations occur.
V-259238 Medium Database objects must be owned by database/EDB Postgres Advanced Server principals authorized for ownership.
V-259239 Medium The role(s)/group(s) used to modify database structure and logic modules must be restricted to authorized users.
V-259230 Medium The audit information produced by the EDB Postgres Advanced Server must be protected from unauthorized deletion.
V-259231 Medium The EDB Postgres Advanced Server must protect its audit features from unauthorized access.
V-259232 Medium The EDB Postgres Advanced Server must protect its audit configuration from unauthorized modification.
V-259233 Medium The EDB Postgres Advanced Server must protect its audit features from unauthorized removal.
V-259234 Medium Software, applications, and configuration files that are part of, or related to, the EDB Postgres Advanced Server installation must be monitored to discover unauthorized changes.
V-259235 Medium EDB Postgres Advanced Server software modules, to include stored procedures, functions, and triggers must be monitored to discover unauthorized changes.
V-259237 Medium Database software, including EDB Postgres Advanced Server configuration files, must be stored in dedicated directories, separate from the host OS and other applications.