STIGQter STIGQter: STIG Summary: VMW vRealize Automation 7.x PostgreSQL Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 28 Sep 2018:

The vRA PostgreSQL database must complete writing log entries prior to returning results.

DISA Rule

SV-100027r1_rule

Vulnerability Number

V-89377

Group Title

SRG-APP-000226-DB-000147

Rule Version

VRAU-PG-000210

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

At the command prompt, execute the following commands:

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET <name> TO 'on';"
# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

Note: Substitute <name> with the incorrectly set parameter.

Check Contents

At the command prompt, execute the following command:

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT name,setting FROM pg_settings WHERE name IN ('fsync','full_page_writes','synchronous_commit');"

If "fsync", "full_page_writes", and "synchronous_commit" are not all "on", this is a finding.

The command will return the following lines:
name | setting
---------------------------+---------
fsync | on
full_page_writes | on
synchronous_commit | on
(3 rows)

Vulnerability Number

V-89377

Documentable

False

Rule Version

VRAU-PG-000210

Severity Override Guidance

At the command prompt, execute the following command:

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT name,setting FROM pg_settings WHERE name IN ('fsync','full_page_writes','synchronous_commit');"

If "fsync", "full_page_writes", and "synchronous_commit" are not all "on", this is a finding.

The command will return the following lines:
name | setting
---------------------------+---------
fsync | on
full_page_writes | on
synchronous_commit | on
(3 rows)

Check Content Reference

M

Target Key

3443

Comments