STIGQter STIGQter: STIG Summary: EDB Postgres Advanced Server Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

Access to database files must be limited to relevant processes and to authorized, administrative users.

DISA Rule

SV-213607r508024_rule

Vulnerability Number

V-213607

Group Title

SRG-APP-000243-DB-000374

Rule Version

PPS9-00-006100

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Run these commands:

1) "chown enterprisedb <postgresql data directory>"

2) "chgrp enterprisedb <postgresql data directory>"

3) "chmod 700 <postgresql data directory>"

(The default path for the postgresql data directory is /var/lib/ppas/9.5/data, but this will vary according to local circumstances.)

Check Contents

Verify User ownership, Group ownership, and permissions on the <postgressql data directory> directory:
> ls –ald <postgresql data directory>
If the User owner is not “enterprisedb”, this is a finding
If the Group owner is not “enterprisedb”, this is a finding.
If the directory is more permissive than 700, this is a finding.

(The default path for the postgresql data directory is /var/lib/ppas/9.5/data, but this will vary according to local circumstances.)

Vulnerability Number

V-213607

Documentable

False

Rule Version

PPS9-00-006100

Severity Override Guidance

Verify User ownership, Group ownership, and permissions on the <postgressql data directory> directory:
> ls –ald <postgresql data directory>
If the User owner is not “enterprisedb”, this is a finding
If the Group owner is not “enterprisedb”, this is a finding.
If the directory is more permissive than 700, this is a finding.

(The default path for the postgresql data directory is /var/lib/ppas/9.5/data, but this will vary according to local circumstances.)

Check Content Reference

M

Target Key

3988

Comments