UCF STIG Viewer Logo

VMware Postgres database must protect log files from unauthorized access and modification.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239200 VCPG-67-000005 SV-239200r717052_rule Medium
Description
If audit data were to become compromised, competent forensic analysis and discovery of the true source of potentially malicious system activity would be difficult, if not impossible, to achieve. In addition, access to audit records provides information an attacker could potentially use to his or her advantage. To ensure the veracity of audit data, the information system and/or the application must protect audit information from any and all unauthorized access. This includes read, write, copy, etc. Satisfies: SRG-APP-000118-DB-000059, SRG-APP-000119-DB-000060, SRG-APP-000120-DB-000061
STIG Date
VMware vSphere 6.7 PostgreSQL Security Technical Implementation Guide 2021-04-15

Details

Check Text ( C-42433r678971_chk )
At the command prompt, enter the following command:

# find /var/log/vmware/vpostgres/* -xdev -type f -a '(' -not -perm 600 -o -not -user vpostgres -o -not -group users ')' -exec ls -ld {} \;

If any files are returned, this is a finding.
Fix Text (F-42392r678972_fix)
At the command prompt, enter the following command:

# chmod 600
# chown vpostgres:users

Note: Replace with the file with incorrect permissions.

At the command prompt, execute the following commands:

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_file_mode TO '0600';"

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"