STIGQter STIGQter: STIG Summary: PostgreSQL 9.x Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

PostgreSQL must invalidate session identifiers upon user logout or other session termination.

DISA Rule

SV-214140r508027_rule

Vulnerability Number

V-214140

Group Title

SRG-APP-000220-DB-000149

Rule Version

PGS9-00-010600

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Note: The following instructions use the PGDATA and PGVER environment variables. See supplementary content APPENDIX-F for instructions on configuring PGDATA and APPENDIX-H for PGVER.

As the database administrator (shown here as "postgres"), edit postgresql.conf: 

$ sudo su - postgres 
$ vi $PGDATA/postgresql.conf 

Set the following parameters to organizational requirements: 

statement_timeout = 10000 #milliseconds 
tcp_keepalives_idle = 10 # seconds 
tcp_keepalives_interval = 10 # seconds 
tcp_keepalives_count = 10 

Now, as the system administrator, restart the server with the new configuration: 

# SYSTEMD SERVER ONLY 
$ sudo systemctl restart postgresql-${PGVER?}

# INITD SERVER ONLY 
$ sudo service postgresql-${PGVER?} restart

Check Contents

As the database administrator (shown here as "postgres"), run the following SQL:

$ sudo su - postgres
$ psql -c "SHOW tcp_keepalives_idle"
$ psql -c "SHOW tcp_keepalives_interval"
$ psql -c "SHOW tcp_keepalives_count"
$ psql -c "SHOW statement_timeout"

If these settings are not set, this is a finding.

Vulnerability Number

V-214140

Documentable

False

Rule Version

PGS9-00-010600

Severity Override Guidance

As the database administrator (shown here as "postgres"), run the following SQL:

$ sudo su - postgres
$ psql -c "SHOW tcp_keepalives_idle"
$ psql -c "SHOW tcp_keepalives_interval"
$ psql -c "SHOW tcp_keepalives_count"
$ psql -c "SHOW statement_timeout"

If these settings are not set, this is a finding.

Check Content Reference

M

Target Key

3994

Comments