STIGQter STIGQter: STIG Summary: Crunchy Data PostgreSQL Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 20 Nov 2020:

Database software, including PostgreSQL configuration files, must be stored in dedicated directories separate from the host OS and other applications.

DISA Rule

SV-233541r617333_rule

Vulnerability Number

V-233541

Group Title

SRG-APP-000133-DB-000199

Rule Version

CD12-00-003300

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Install all applications on directories separate from the PostgreSQL software library directory. Relocate any directories or reinstall other application software that currently shares the PostgreSQL software library directory.

Check Contents

Review the PostgreSQL software library directory and any subdirectories.

If any non-PostgreSQL software directories exist on the disk directory, examine or investigate their use. If any of the directories are used by other applications, including third-party applications that use the PostgreSQL, this is a finding.

Only applications that are required for the functioning and administration, not use, of the PostgreSQL software library should be located in the same disk directory as the PostgreSQL software libraries.

If other applications are located in the same directory as PostgreSQL, this is a finding.

Vulnerability Number

V-233541

Documentable

False

Rule Version

CD12-00-003300

Severity Override Guidance

Review the PostgreSQL software library directory and any subdirectories.

If any non-PostgreSQL software directories exist on the disk directory, examine or investigate their use. If any of the directories are used by other applications, including third-party applications that use the PostgreSQL, this is a finding.

Only applications that are required for the functioning and administration, not use, of the PostgreSQL software library should be located in the same disk directory as the PostgreSQL software libraries.

If other applications are located in the same directory as PostgreSQL, this is a finding.

Check Content Reference

M

Target Key

5254

Comments