UCF STIG Viewer Logo

The EDB Postgres Advanced Server must require users to re-authenticate when organization-defined circumstances or situations require re-authentication.


Overview

Finding ID Version Rule ID IA Controls Severity
V-224204 EP11-00-008800 SV-224204r508023_rule Medium
Description
The DoD standard for authentication of an interactive user is the presentation of a Common Access Card (CAC) or other physical token bearing a valid, current, DoD-issued Public Key Infrastructure (PKI) certificate, coupled with a Personal Identification Number (PIN) to be entered by the user at the beginning of each session and whenever re-authentication is required. Without re-authentication, users may access resources or perform tasks for which they do not have authorization. When applications provide the capability to change security roles or escalate the functional capability of the application, it is critical the user re-authenticate. In addition to the re-authentication requirements associated with session locks, organizations may require re-authentication of individuals and/or devices in other situations, including (but not limited to) the following circumstances: (i) When authenticators change; (ii) When roles change; (iii) When security categories of information systems change; (iv) When the execution of privileged functions occurs; (v) After a fixed period of time; or (vi) Periodically. Within the DoD, the minimum circumstances requiring re-authentication are privilege escalation and role changes.
STIG Date
EDB Postgres Advanced Server v11 on Windows Security Technical Implementation Guide 2022-06-13

Details

Check Text ( C-25877r495630_chk )
Determine all situations where a user must re-authenticate. Check if the mechanisms that handle such situations use the following SQL:

To make a single user re-authenticate, the following must be present:

SELECT pg_terminate_backend(pid) FROM pg_stat_activity WHERE user=''

To make all users re-authenticate, run the following:

SELECT pg_terminate_backend(pid) FROM pg_stat_activity WHERE user LIKE '%'

If the provided SQL does not force re-authentication, this is a finding.
Fix Text (F-25865r495631_fix)
Determine the organization-defined circumstances or situations that require re-authentication and ensure the following SQL is executed in those situations.

To require a single user to re-authenticate, use this SQL:

SELECT pg_terminate_backend(pid) FROM pg_stat_activity WHERE user = '';

To require all users to re-authenticate, use this SQL:

SELECT pg_terminate_backend(pid) FROM pg_stat_activity WHERE user LIKE '%';