UCF STIG Viewer Logo

The DBMS must be configured on a platform that has a NIST certified FIPS 140-2 installation of OpenSSL.


Overview

Finding ID Version Rule ID IA Controls Severity
V-233623 CD12-00-012800 SV-233623r617333_rule High
Description
Postgres uses OpenSSL for the underlying encryption layer. Currently only Red Hat Enterprise Linux is certified as a FIPS 140-2 distribution of OpenSSL. For other operating systems, users must obtain or build their own FIPS 140-2 OpenSSL libraries.
STIG Date
Crunchy Data PostgreSQL Security Technical Implementation Guide 2020-12-11

Details

Check Text ( C-36817r607092_chk )
If the deployment incorporates a custom build of the operating system and PostgreSQL guaranteeing the use of FIPS 140-2- compliant OpenSSL, this is not a finding.

If PostgreSQL is not installed on an OS found in the CMVP (https://csrc.nist.gov/projects/cryptographic-module-validation-program/validated-modules), this is a finding.

If FIPS encryption is not enabled, this is a finding.
Fix Text (F-36782r607093_fix)
Install PostgreSQL with FIPS-compliant cryptography enabled on an OS found in the CMVP (https://csrc.nist.gov/projects/cryptographic-module-validation-program/validated-modules) or by other means, ensure that FIPS 140-2-certified OpenSSL libraries are used by the DBMS.