UCF STIG Viewer Logo

The EDB Postgres Advanced Server must only accept end entity certificates issued by DOD PKI or DOD-approved PKI Certification Authorities (CAs) for the establishment of all encrypted sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259289 EPAS-00-009100 SV-259289r938920_rule Medium
Description
Only DOD-approved external PKIs have been evaluated to ensure that they have security controls and identity vetting procedures in place which are sufficient for DOD systems to rely on the identity asserted in the certificate. PKIs lacking sufficient security controls and identity vetting procedures risk being compromised and issuing certificates that enable adversaries to impersonate legitimate users. The authoritative list of DOD-approved PKIs is published at http://iase.disa.mil/pki-pke/interoperability. This requirement focuses on communications protection for the DBMS session rather than for the network packet.
STIG Date
EnterpriseDB Postgres Advanced Server (EPAS) Security Technical Implementation Guide 2023-11-20

Details

Check Text ( C-63028r938918_chk )
Verify that the root.crt certificate was issued by a valid DOD entity.

> openssl x509 -in //root.crt -text | grep -i "issuer". The default path for the PostgreSQL data directory (PGDATA) is /var/lib/edb/as/data, but this will vary according to local circumstances.

Example:
> openssl x509 -in /var/lib/edb/as15/data/root.crt -text | grep -i "issuer"

If any issuers are listed that are not approved DOD certificate authorities, this is a finding.
Fix Text (F-62937r938919_fix)
Revoke trust in any certificates not issued by a DOD-approved certificate authority.

Contact the organization's certificate issuer and request a new certificate that is issued by a DOD-approved certificate authority.