UCF STIG Viewer Logo

The EDB Postgres Advanced Server must require users to reauthenticate when organization-defined circumstances or situations require reauthentication.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259287 EPAS-00-008800 SV-259287r938914_rule Medium
Description
The DOD standard for authentication of an interactive user is the presentation of a Common Access Card (CAC) or other physical token bearing a valid, current, DOD-issued Public Key Infrastructure (PKI) certificate, coupled with a Personal Identification Number (PIN) to be entered by the user at the beginning of each session and whenever reauthentication is required. Without reauthentication, users may access resources or perform tasks for which they do not have authorization. When applications provide the capability to change security roles or escalate the functional capability of the application, it is critical the user reauthenticate. In addition to the reauthentication requirements associated with session locks, organizations may require reauthentication of individuals and/or devices in other situations, including (but not limited to) the following circumstances: (i) When authenticators change; (ii) When roles change; (iii) When security categories of information systems change; (iv) When the execution of privileged functions occurs; (v) After a fixed period of time; or (vi) Periodically. Within the DOD, the minimum circumstances requiring reauthentication are privilege escalation and role changes.
STIG Date
EnterpriseDB Postgres Advanced Server (EPAS) Security Technical Implementation Guide 2023-11-20

Details

Check Text ( C-63026r938912_chk )
Determine all situations where a user must reauthenticate. Check if the mechanisms that handle such situations use the following SQL.

To make a single user reauthenticate, the following must be present:

SELECT pg_terminate_backend(pid) FROM pg_stat_activity WHERE user=''

To make all users reauthenticate, run the following:

SELECT pg_terminate_backend(pid) FROM pg_stat_activity WHERE user LIKE '%'

If the provided SQL does not force reauthentication, this is a finding.
Fix Text (F-62935r938913_fix)
Determine the organization-defined circumstances or situations that require reauthentication and ensure the following SQL is executed in those situations.

To require a single user to reauthenticate, use this SQL:

SELECT pg_terminate_backend(pid) FROM pg_stat_activity WHERE user = '';

To require all users to reauthenticate, use this SQL:

SELECT pg_terminate_backend(pid) FROM pg_stat_activity WHERE user LIKE '%';