STIGQter STIGQter: STIG Summary: Crunchy Data PostgreSQL Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 20 Nov 2020:

The DBMS must be configured on a platform that has a NIST certified FIPS 140-2 installation of OpenSSL.

DISA Rule

SV-233623r617333_rule

Vulnerability Number

V-233623

Group Title

SRG-APP-000179-DB-000114

Rule Version

CD12-00-012800

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Install PostgreSQL with FIPS-compliant cryptography enabled on an OS found in the CMVP (https://csrc.nist.gov/projects/cryptographic-module-validation-program/validated-modules) or by other means, ensure that FIPS 140-2-certified OpenSSL libraries are used by the DBMS.

Check Contents

If the deployment incorporates a custom build of the operating system and PostgreSQL guaranteeing the use of FIPS 140-2- compliant OpenSSL, this is not a finding.

If PostgreSQL is not installed on an OS found in the CMVP (https://csrc.nist.gov/projects/cryptographic-module-validation-program/validated-modules), this is a finding.

If FIPS encryption is not enabled, this is a finding.

Vulnerability Number

V-233623

Documentable

False

Rule Version

CD12-00-012800

Severity Override Guidance

If the deployment incorporates a custom build of the operating system and PostgreSQL guaranteeing the use of FIPS 140-2- compliant OpenSSL, this is not a finding.

If PostgreSQL is not installed on an OS found in the CMVP (https://csrc.nist.gov/projects/cryptographic-module-validation-program/validated-modules), this is a finding.

If FIPS encryption is not enabled, this is a finding.

Check Content Reference

M

Target Key

5254

Comments