UCF STIG Viewer Logo

The EDB Postgres Advanced Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to protect unclassified information requiring confidentiality and cryptographic protection, in accordance with the requirements of the data owner.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259327 EPAS-00-012900 SV-259327r939034_rule Medium
Description
Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. The application must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated. It is the responsibility of the data owner to assess the cryptography requirements in light of applicable federal laws, Executive Orders, directives, policies, regulations, and standards. For detailed information, refer to NIST FIPS Publication 140-3, Security Requirements For Cryptographic Modules. Note that the product's cryptographic modules must be validated and certified by NIST as FIPS-compliant.
STIG Date
EnterpriseDB Postgres Advanced Server (EPAS) Security Technical Implementation Guide 2023-11-20

Details

Check Text ( C-63066r939032_chk )
If a FIPS-certified OpenSSL library is not installed, this is a finding.

Run the command "cat /proc/sys/crypto/fips_enabled".

If the output is not "1", this is a finding.
Fix Text (F-62975r939033_fix)
If fips_enabled = 0 or FIPS mode is not enabled, configure OpenSSL to be FIPS compliant.

Configure per operating system documentation:

RedHat7: https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/security_guide/chap-federal_standards_and_regulations

RedHat8: https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/security_hardening/assembly_installing-a-rhel-8-system-with-fips-mode-enabled_security-hardening

Ubuntu: https://security-certs.docs.ubuntu.com/en/fips