STIGQter STIGQter: STIG Summary: Crunchy Data PostgreSQL Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 20 Nov 2020:

PostgreSQL must initiate session auditing upon startup.

DISA Rule

SV-233589r617333_rule

Vulnerability Number

V-233589

Group Title

SRG-APP-000092-DB-000208

Rule Version

CD12-00-008600

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure PostgreSQL to enable auditing.

To ensure logging is enabled, review supplementary content APPENDIX-C for instructions on enabling logging.

For session logging, using pgaudit is recommended. For instructions on how to setup pgaudit, see supplementary content APPENDIX-B.

Check Contents

As the database administrator (shown here as "postgres"), check the current settings by running the following SQL:

$ sudo su - postgres
$ psql -c "SHOW shared_preload_libraries"

If pgaudit is not in the current setting, this is a finding.

As the database administrator (shown here as "postgres"), check the current settings by running the following SQL:

$ psql -c "SHOW log_destination"

If stderr or syslog are not in the current setting, this is a finding.

Vulnerability Number

V-233589

Documentable

False

Rule Version

CD12-00-008600

Severity Override Guidance

As the database administrator (shown here as "postgres"), check the current settings by running the following SQL:

$ sudo su - postgres
$ psql -c "SHOW shared_preload_libraries"

If pgaudit is not in the current setting, this is a finding.

As the database administrator (shown here as "postgres"), check the current settings by running the following SQL:

$ psql -c "SHOW log_destination"

If stderr or syslog are not in the current setting, this is a finding.

Check Content Reference

M

Target Key

5254

Comments