VCPG-67-000005 - VMware Postgres database must protect log files from unauthorized access and modification.

Information

If audit data were to become compromised, competent forensic analysis and discovery of the true source of potentially malicious system activity would be difficult, if not impossible, to achieve. In addition, access to audit records provides information an attacker could potentially use to his or her advantage.

To ensure the veracity of audit data, the information system and/or the application must protect audit information from any and all unauthorized access. This includes read, write, copy, etc.

Satisfies: SRG-APP-000118-DB-000059, SRG-APP-000119-DB-000060, SRG-APP-000120-DB-000061

Solution

At the command prompt, enter the following command:

# chmod 600 <file>
# chown vpostgres:users <file>

Note: Replace <file> with the file with incorrect permissions.

At the command prompt, execute the following commands:

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c 'ALTER SYSTEM SET log_file_mode TO '0600';'

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c 'SELECT pg_reload_conf();'

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-7_Y23M07_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9, CAT|II, CCI|CCI-000162, Rule-ID|SV-239200r879576_rule, STIG-ID|VCPG-67-000005, Vuln-ID|V-239200

Plugin: Unix

Control ID: d75db2f7eb552de99bacdf591623ac5e9b750cd9574cee2f2e4258b61af8f391