UCF STIG Viewer Logo

If passwords are used for authentication, PostgreSQL must transmit only encrypted representations of passwords.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214056 PGS9-00-000800 SV-214056r836916_rule High
Description
The DoD standard for authentication is DoD-approved PKI certificates. Authentication based on User ID and Password may be used only when it is not possible to employ a PKI certificate, and requires AO approval. In such cases, passwords need to be protected at all times, and encryption is the standard method for protecting passwords during transmission. PostgreSQL passwords sent in clear text format across the network are vulnerable to discovery by unauthorized users. Disclosure of passwords may easily lead to unauthorized access to the database.
STIG Date
PostgreSQL 9.x Security Technical Implementation Guide 2022-06-13

Details

Check Text ( C-15272r360799_chk )
Note: The following instructions use the PGDATA environment variable. See supplementary content APPENDIX-F for instructions on configuring PGDATA.

As the database administrator (shown here as "postgres"), review the authentication entries in pg_hba.conf:

$ sudo su - postgres
$ cat ${PGDATA?}/pg_hba.conf

If any entries use the auth_method (last column in records) "password", this is a finding.
Fix Text (F-15270r360800_fix)
Note: The following instructions use the PGDATA environment variable. See supplementary content APPENDIX-F for instructions on configuring PGDATA.

As the database administrator (shown here as "postgres"), edit pg_hba.conf authentication file and change all entries of "password" to "md5":

$ sudo su - postgres
$ vi ${PGDATA?}/pg_hba.conf
host all all .example.com md5