EP11-00-004400 - If passwords are used for authentication, the EDB Postgres Advanced Server must transmit only encrypted representations of passwords.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The DoD standard for authentication is DoD-approved PKI certificates.

Authentication based on User ID and Password may be used only when it is not possible to employ a PKI certificate, and requires AO approval.

In such cases, passwords need to be protected at all times, and encryption is the standard method for protecting passwords during transmission.

DBMS passwords sent in clear text format across the network are vulnerable to discovery by unauthorized users. Disclosure of passwords may easily lead to unauthorized access to the database.

Solution

Open '<postgresql data directory>\pg_hba.conf' in an editor.

Note that the default location for the pg_hba.conf file is in the postgresql data directory. The location of the pg_hba.conf file for a running postgres instance can be found using the following command run from a Windows command prompt:

psql -d <database name> -U <database superuser name> -c 'SHOW hba_file'

where, <database name> is any database in the EDB postgres instance and <database superuser name> is a database superuser. By default, a database named 'edb' and a superuser named 'enterprisedb' are installed with EDB Postgres Advanced Server (EPAS).

For any rows that have 'password' specified for the 'METHOD' column, change the value to 'sha-256-scram' or 'md5'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_EDB_PGS_Advanced_Server_v11_Windows_V2R1_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-8, CAT|II, CCI|CCI-000197, Rule-ID|SV-224168r508023_rule, STIG-ID|EP11-00-004400, STIG-Legacy|SV-109467, STIG-Legacy|V-100363, Vuln-ID|V-224168

Plugin: Windows

Control ID: 240a3812e5aead3ff50c5acced9bda7db21533e217986aab07b1e79e3283748f