UCF STIG Viewer Logo

The VMware Postgres database must protect log files from unauthorized access and modification.


Overview

Finding ID Version Rule ID IA Controls Severity
V-256595 VCPG-70-000005 SV-256595r887571_rule Medium
Description
If audit data were to become compromised, competent forensic analysis and discovery of the true source of potentially malicious system activity would be difficult, if not impossible, to achieve. In addition, access to audit records provides information an attacker could use to their advantage. To ensure the veracity of audit data, the information system and/or the application must protect audit information from all unauthorized access. This includes read, write, copy, etc. Satisfies: SRG-APP-000118-DB-000059, SRG-APP-000119-DB-000060, SRG-APP-000120-DB-000061
STIG Date
VMware vSphere 7.0 vCenter Appliance PostgreSQL Security Technical Implementation Guide 2023-06-15

Details

Check Text ( C-60270r887569_chk )
At the command prompt, run the following command:

# find /var/log/vmware/vpostgres/* -xdev -type f -a '(' -not -perm 600 -o -not -user vpostgres -o -not -group vpgmongrp ')' -exec ls -ld {} \;

If any files are returned, this is a finding.
Fix Text (F-60213r887570_fix)
At the command prompt, run the following commands:

# chmod 600
# chown vpostgres:vpgmongrp

Note: Replace with the file that has incorrect permissions.

At the command prompt, run the following commands:

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_file_mode TO '0600';"

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"