UCF STIG Viewer Logo

PostgreSQL must protect its audit features from unauthorized removal.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214143 PGS9-00-011200 SV-214143r508027_rule Medium
Description
Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit data. Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order make access decisions regarding the deletion of audit tools. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.
STIG Date
PostgreSQL 9.x Security Technical Implementation Guide 2022-06-13

Details

Check Text ( C-15359r361060_chk )
Note: The following instructions use the PGDATA and PGVER environment variables. See supplementary content APPENDIX-F for instructions on configuring PGDATA and APPENDIX-H for PGVER.

As the database administrator (shown here as "postgres"), verify the permissions of PGDATA:

$ sudo su - postgres
$ ls -la ${PGDATA?}

If PGDATA is not owned by postgres:postgres or if files can be accessed by others, this is a finding.

As the system administrator, verify the permissions of pgsql shared objects and compiled binaries:

$ ls -la /usr/pgsql-${PGVER?}/bin
$ ls -la /usr/pgsql-${PGVER?}/include
$ ls -la /usr/pgsql-${PGVER?}/lib
$ ls -la /usr/pgsql-${PGVER?}/share

If any of these are not owned by root:root, this is a finding.
Fix Text (F-15357r361061_fix)
Note: The following instructions use the PGDATA and PGVER environment variables. See supplementary content APPENDIX-F for instructions on configuring PGDATA and APPENDIX-H for PGVER.

As the system administrator, change the permissions of PGDATA:

$ sudo chown -R postgres:postgres ${PGDATA?}
$ sudo chmod 700 ${PGDATA?}

As the system administrator, change the permissions of pgsql:

$ sudo chown -R root:root /usr/pgsql-${PGVER?}