VMW vRealize Automation 7.x PostgreSQL Security Technical Implementation Guide

  • Version/Release: V1R2
  • Published: 2023-09-20
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
vRA PostgreSQL database log file data must contain required data elements.
AU-12 - Medium - CCI-000169 - V-240276 - SV-240276r879559_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
VRAU-PG-000020
Vuln IDs
  • V-240276
  • V-89327
Rule IDs
  • SV-240276r879559_rule
  • SV-99977
Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the DBMS (e.g., process, module). Certain specific application functionalities may be audited as well. The list of audited events is the set of events for which audits are to be generated. This set of events is typically a subset of the list of all events for which the system is capable of generating audit records. DoD has defined the list of events for which the DBMS will provide an audit record generation capability as the following: (i) Successful and unsuccessful attempts to access, modify, or delete privileges, security objects, security levels, or categories of information (e.g., classification levels); (ii) Access actions, such as successful and unsuccessful logon attempts, privileged activities, or other system-level access, starting and ending time for user access to the system, concurrent logons from different workstations, successful and unsuccessful accesses to objects, all program initiations, and all direct access to the information system; and (iii) All account creation, modification, disabling, and termination actions. Organizations may define additional events requiring continuous or ad hoc auditing.
Checks: C-43509r668670_chk

At the command prompt, execute the following command: # grep '^\s*log_line_prefix\b' /storage/db/pgdata/postgresql.conf If "log_line_prefix" is not set to "%m %d %u %r %p %l %c", this is a finding.

Fix: F-43468r668671_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_line_prefix TO '%m %d %u %r %p %l %c';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL configuration file must not be accessible by unauthorized users.
AU-12 - Medium - CCI-000171 - V-240277 - SV-240277r879560_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000171
Version
VRAU-PG-000025
Vuln IDs
  • V-240277
  • V-89329
Rule IDs
  • SV-240277r879560_rule
  • SV-99979
Without the capability to restrict which roles and individuals can select which events are audited, unauthorized personnel may be able to prevent or interfere with the auditing of critical events. Suppression of auditing could permit an adversary to evade detection. Misconfigured audits can degrade the system's performance by overwhelming the audit log. Misconfigured audits may also make it more difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.
Checks: C-43510r668673_chk

At the command prompt, enter the following command: # ls -l /storage/db/pgdata/*conf* If the permissions on any of the listed files are not "600", this is a finding.

Fix: F-43469r668674_fix

At the command prompt, enter the following command: # chmod 600 <file> Note: Replace <file> with the file with incorrect permissions.

b
The vRA PostgreSQL database must set the log_statement to all.
AU-12 - Medium - CCI-000172 - V-240278 - SV-240278r879561_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000030
Vuln IDs
  • V-240278
  • V-89331
Rule IDs
  • SV-240278r879561_rule
  • SV-99981
Under some circumstances, it may be useful to monitor who/what is reading privilege/permission/role information. Therefore, it must be possible to configure auditing to do this. DBMSs typically make such information available through views or functions. This requirement addresses explicit requests for privilege/permission/role membership information. It does not refer to the implicit retrieval of privileges/permissions/role memberships that the DBMS continually performs to determine if any and every action on the database is permitted.
Checks: C-43511r668676_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement" is not "all", this is a finding.

Fix: F-43470r668677_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must set the log_statement to all.
AU-14 - Medium - CCI-001464 - V-240279 - SV-240279r879562_rule
RMF Control
AU-14
Severity
Medium
CCI
CCI-001464
Version
VRAU-PG-000040
Vuln IDs
  • V-240279
  • V-89333
Rule IDs
  • SV-240279r879562_rule
  • SV-99983
Session auditing is for use when a user's activities are under investigation. To be sure of capturing all activity during those periods when session auditing is in use, it needs to be in operation for the whole time the DBMS is running.
Checks: C-43512r668679_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement" is not "all", this is a finding.

Fix: F-43471r668680_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
vRA PostgreSQL database log file data must contain required data elements.
AU-3 - Medium - CCI-000130 - V-240280 - SV-240280r879563_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
VRAU-PG-000050
Vuln IDs
  • V-240280
  • V-89337
Rule IDs
  • SV-240280r879563_rule
  • SV-99987
Information system auditing capability is critical for accurate forensic analysis. Without establishing what type of event occurred, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit record content that may be necessary to satisfy the requirement of this policy includes, for example, time stamps, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. Associating event types with detected events in the application and audit logs provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured application. Database software is capable of a range of actions on data stored within the database. It is important, for accurate forensic analysis, to know exactly what actions were performed. This requires specific information regarding the event type an audit record is referring to. If event type information is not recorded and stored with the audit record, the record itself is of very limited use.
Checks: C-43513r668682_chk

At the command prompt, execute the following command: # grep '^\s*log_line_prefix\b' /storage/db/pgdata/postgresql.conf If "log_line_prefix" is not set to "%m %d %u %r %p %l %c", this is a finding.

Fix: F-43472r668683_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_line_prefix TO '%m %d %u %r %p %l %c';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
vRA PostgreSQL database log file data must contain required data elements.
AU-3 - Medium - CCI-000131 - V-240281 - SV-240281r879564_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000131
Version
VRAU-PG-000055
Vuln IDs
  • V-240281
  • V-89339
Rule IDs
  • SV-240281r879564_rule
  • SV-99989
Information system auditing capability is critical for accurate forensic analysis. Without establishing when events occurred, it is impossible to establish, correlate, and investigate the events relating to an incident. In order to compile an accurate risk assessment and provide forensic analysis, it is essential for security personnel to know the date and time when events occurred. Associating the date and time with detected events in the application and audit logs provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured application. Database software is capable of a range of actions on data stored within the database. It is important, for accurate forensic analysis, to know exactly when specific actions were performed. This requires the date and time an audit record is referring to. If date and time information is not recorded and stored with the audit record, the record itself is of very limited use.
Checks: C-43514r668685_chk

At the command prompt, execute the following command: # grep '^\s*log_line_prefix\b' /storage/db/pgdata/postgresql.conf If "log_line_prefix" is not set to "%m %d %u %r %p %l %c", this is a finding.

Fix: F-43473r668686_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_line_prefix TO '%m %d %u %r %p %l %c';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
vRA PostgreSQL database log file data must contain required data elements.
AU-3 - Medium - CCI-000132 - V-240282 - SV-240282r879565_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000132
Version
VRAU-PG-000060
Vuln IDs
  • V-240282
  • V-89341
Rule IDs
  • SV-240282r879565_rule
  • SV-99991
Information system auditing capability is critical for accurate forensic analysis. Without establishing where events occurred, it is impossible to establish, correlate, and investigate the events relating to an incident. In order to compile an accurate risk assessment and provide forensic analysis, it is essential for security personnel to know where events occurred, such as application components, modules, session identifiers, filenames, host names, and functionality. Associating information about where the event occurred within the application provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured application.
Checks: C-43515r668688_chk

At the command prompt, execute the following command: # grep '^\s*log_line_prefix\b' /storage/db/pgdata/postgresql.conf If "log_line_prefix" is not set to "%m %d %u %r %p %l %c", this is a finding.

Fix: F-43474r668689_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_line_prefix TO '%m %d %u %r %p %l %c';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
vRA PostgreSQL database log file data must contain required data elements.
AU-3 - Medium - CCI-000133 - V-240283 - SV-240283r879566_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000133
Version
VRAU-PG-000065
Vuln IDs
  • V-240283
  • V-89343
Rule IDs
  • SV-240283r879566_rule
  • SV-99993
Information system auditing capability is critical for accurate forensic analysis. Without establishing the source of the event, it is impossible to establish, correlate, and investigate the events relating to an incident. In order to compile an accurate risk assessment and provide forensic analysis, it is essential for security personnel to know where events occurred, such as application components, modules, session identifiers, filenames, host names, and functionality. In addition to logging where events occur within the application, the application must also produce audit records that identify the application itself as the source of the event. Associating information about the source of the event within the application provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured application.
Checks: C-43516r668691_chk

At the command prompt, execute the following command: # grep '^\s*log_line_prefix\b' /storage/db/pgdata/postgresql.conf If "log_line_prefix" is not set to "%m %d %u %r %p %l %c", this is a finding.

Fix: F-43475r668692_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_line_prefix TO '%m %d %u %r %p %l %c';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
vRA PostgreSQL database log file data must contain required data elements.
AU-3 - Medium - CCI-000134 - V-240284 - SV-240284r879567_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000134
Version
VRAU-PG-000070
Vuln IDs
  • V-240284
  • V-89345
Rule IDs
  • SV-240284r879567_rule
  • SV-99995
Information system auditing capability is critical for accurate forensic analysis. Without information about the outcome of events, security personnel cannot make an accurate assessment as to whether an attack was successful or if changes were made to the security state of the system. Event outcomes can include indicators of event success or failure and event-specific results (e.g., the security state of the information system after the event occurred). As such, they also provide a means to measure the impact of an event and help authorized personnel to determine the appropriate response.
Checks: C-43517r668694_chk

At the command prompt, execute the following command: # grep '^\s*log_line_prefix\b' /storage/db/pgdata/postgresql.conf If "log_line_prefix" is not set to "%m %d %u %r %p %l %c", this is a finding.

Fix: F-43476r668695_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_line_prefix TO '%m %d %u %r %p %l %c';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
vRA PostgreSQL database log file data must contain required data elements.
AU-3 - Medium - CCI-001487 - V-240285 - SV-240285r879568_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-001487
Version
VRAU-PG-000075
Vuln IDs
  • V-240285
  • V-89347
Rule IDs
  • SV-240285r879568_rule
  • SV-99997
Information system auditing capability is critical for accurate forensic analysis. Without information that establishes the identity of the subjects (i.e., users or processes acting on behalf of users) associated with the events, security personnel cannot determine responsibility for the potentially harmful event. Identifiers (if authenticated or otherwise known) include, but are not limited to, user database tables, primary key values, user names, or process identifiers.
Checks: C-43518r668697_chk

At the command prompt, execute the following command: # grep '^\s*log_line_prefix\b' /storage/db/pgdata/postgresql.conf If "log_line_prefix" is not set to "%m %d %u %r %p %l %c", this is a finding.

Fix: F-43477r668698_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_line_prefix TO '%m %d %u %r %p %l %c';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
vRA PostgreSQL database log file data must contain required data elements.
AU-3 - Medium - CCI-000135 - V-240286 - SV-240286r879569_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000135
Version
VRAU-PG-000080
Vuln IDs
  • V-240286
  • V-89349
Rule IDs
  • SV-240286r879569_rule
  • SV-99999
Information system auditing capability is critical for accurate forensic analysis. Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information. To support analysis, some types of events will need information to be logged that exceeds the basic requirements of event type, time stamps, location, source, outcome, and user identity. If additional information is not available, it could negatively impact forensic investigations into user actions or other malicious events. The organization must determine what additional information is required for complete analysis of the audited events. The additional information required is dependent on the type of information (e.g., sensitivity of the data and the environment within which it resides). At a minimum, the organization must employ either full-text recording of privileged commands or the individual identities of group users, or both. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise. Examples of detailed information the organization may require in audit records are full-text recording of privileged commands or the individual identities of group account users.
Checks: C-43519r668700_chk

At the command prompt, execute the following command: # grep '^\s*log_line_prefix\b' /storage/db/pgdata/postgresql.conf If "log_line_prefix" is not set to "%m %d %u %r %p %l %c", this is a finding.

Fix: F-43478r668701_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_line_prefix TO '%m %d %u %r %p %l %c';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

a
vRA PostgreSQL database must have log_truncate_on_rotation enabled.
AU-5 - Low - CCI-000140 - V-240287 - SV-240287r879571_rule
RMF Control
AU-5
Severity
Low
CCI
CCI-000140
Version
VRAU-PG-000085
Vuln IDs
  • V-240287
  • V-89351
Rule IDs
  • SV-240287r879571_rule
  • SV-100001
It is critical that when the DBMS is at risk of failing to process audit logs as required, it take action to mitigate the failure. Audit processing failures include: software/hardware errors; failures in the audit capturing mechanisms; and audit storage capacity being reached or exceeded. Responses to audit failure depend upon the nature of the failure mode. When availability is an overriding concern, approved actions in response to an audit failure are as follows: (i) If the failure was caused by the lack of audit record storage capacity, the DBMS must continue generating audit records, if possible (automatically restarting the audit service if necessary), overwriting the oldest audit records in a first-in-first-out manner. (ii) If audit records are sent to a centralized collection server and communication with this server is lost or the server fails, the DBMS must queue audit records locally until communication is restored or until the audit records are retrieved manually. Upon restoration of the connection to the centralized collection server, action should be taken to synchronize the local audit data with the collection server. Systems where availability is paramount will most likely be MAC I; the final determination is the prerogative of the application owner, subject to Authorizing Official concurrence. In any case, sufficient auditing resources must be allocated to avoid audit data loss in all but the most extreme situations.
Checks: C-43520r668703_chk

At the command prompt, execute the following command: # grep '^\s*log_truncate_on_rotation\b' /storage/db/pgdata/postgresql.conf If "log_truncate_on_rotation" is not set to "on", this is a finding.

Fix: F-43479r668704_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_truncate_on_rotation TO 'on';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must have the correct permissions on the log files.
AU-9 - Medium - CCI-000162 - V-240288 - SV-240288r879576_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
VRAU-PG-000095
Vuln IDs
  • V-240288
  • V-89353
Rule IDs
  • SV-240288r879576_rule
  • SV-100003
If audit data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity is difficult, if not impossible, to achieve. In addition, access to audit records provides information an attacker could potentially use to his or her advantage. To ensure the veracity of audit data, the information system and/or the application must protect audit information from any and all unauthorized access. This includes read, write, copy, etc. This requirement can be achieved through multiple methods which will depend upon system architecture and design. Some commonly employed methods include ensuring log files enjoy the proper file system permissions utilizing file system protections and limiting log data location. Additionally, applications with user interfaces to audit records should not allow for the unfettered manipulation of or access to those records via the application. If the application provides access to the audit data, the application becomes accountable for ensuring that audit information is protected from unauthorized access. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity.
Checks: C-43521r668706_chk

At the command prompt, enter the following command: # ls -l /storage/db/pgdata/pg_log/*.log If the permissions on any log files are not "600", this is a finding.

Fix: F-43480r668707_fix

At the command prompt, enter the following command: # chmod 600 /storage/db/pgdata/pg_log/<file_name> Replace <file_name> with files to be modified. At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_file_mode TO '0600';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must have the correct ownership on the log files.
AU-9 - Medium - CCI-000163 - V-240289 - SV-240289r879577_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000163
Version
VRAU-PG-000100
Vuln IDs
  • V-240289
  • V-89355
Rule IDs
  • SV-240289r879577_rule
  • SV-100005
If audit data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. To ensure the veracity of audit data the information system and/or the application must protect audit information from unauthorized modification. This requirement can be achieved through multiple methods that will depend upon system architecture and design. Some commonly employed methods include ensuring log files enjoy the proper file system permissions and limiting log data locations. Applications providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data and the corresponding rights that the user enjoys in order to make access decisions regarding the modification of audit data. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. Modification of database audit data could mask the theft of, or the unauthorized modification of, sensitive data stored in the database.
Checks: C-43522r668709_chk

At the command prompt, enter the following command: # ls -l /storage/db/pgdata/pg_log/*.log If the owner of any log files are not "postgres:users", this is a finding.

Fix: F-43481r668710_fix

At the command prompt, enter the following command: # chown postgres:users /storage/db/pgdata/pg_log/<file_name> Replace <file_name> with files to be modified.

b
The vRA PostgreSQL database must have the correct group-ownership on the log files.
AU-9 - Medium - CCI-000164 - V-240290 - SV-240290r879578_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000164
Version
VRAU-PG-000105
Vuln IDs
  • V-240290
  • V-89357
Rule IDs
  • SV-240290r879578_rule
  • SV-100007
If audit data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. To ensure the veracity of audit data, the information system and/or the application must protect audit information from unauthorized deletion. This requirement can be achieved through multiple methods which will depend upon system architecture and design. Some commonly employed methods include: ensuring log files enjoy the proper file system permissions utilizing file system protections; restricting access; and backing up log data to ensure log data is retained. Applications providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data and the corresponding rights the user enjoys in order make access decisions regarding the deletion of audit data. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. Deletion of database audit data could mask the theft of, or the unauthorized modification of, sensitive data stored in the database.
Checks: C-43523r668712_chk

At the command prompt, enter the following command: # ls -l /storage/db/pgdata/pg_log/*.log If the group-owner of any log files are not "postgres:users", this is a finding.

Fix: F-43482r668713_fix

At the command prompt, enter the following command: # chown postgres:users /storage/db/pgdata/pg_log/<file_name> Replace <file_name> with files to be modified.

b
The vRA PostgreSQL configuration files must have the correct permissions.
AU-9 - Medium - CCI-001493 - V-240291 - SV-240291r879579_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-001493
Version
VRAU-PG-000110
Vuln IDs
  • V-240291
  • V-89359
Rule IDs
  • SV-240291r879579_rule
  • SV-100009
Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Depending upon the log format and application, system and application log tools may provide the only means to manipulate and manage application and system log data. It is, therefore, imperative that access to audit tools be controlled and protected from unauthorized access. Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order make access decisions regarding the access to audit tools. Audit tools include, but are not limited to, OS-provided audit tools, vendor-provided audit tools, and open source audit tools needed to successfully view and manipulate audit information system activity and records. If an attacker were to gain access to audit tools, he could analyze audit logs for system weaknesses or weaknesses in the auditing itself. An attacker could also manipulate logs to hide evidence of malicious activity.
Checks: C-43524r668715_chk

At the command prompt, enter the following command: # ls -l /storage/db/pgdata/*conf* If the permissions on any of the listed files are not "600", this is a finding.

Fix: F-43483r668716_fix

At the command prompt, enter the following command: # chmod 600 <file> Note: Replace <file> with the file with incorrect permissions.

b
The vRA PostgreSQL configuration files must have the correct ownership.
AU-9 - Medium - CCI-001494 - V-240292 - SV-240292r879580_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-001494
Version
VRAU-PG-000115
Vuln IDs
  • V-240292
  • V-89361
Rule IDs
  • SV-240292r879580_rule
  • SV-100011
Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit data. Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order make access decisions regarding the modification of audit tools. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.
Checks: C-43525r668718_chk

At the command prompt, enter the following command: # ls -l /storage/db/pgdata/*conf* If the owner of any configuration file is not "postgres:users", this is a finding.

Fix: F-43484r668719_fix

At the command prompt, enter the following command: # chown postgres:users <file_name> Replace <file_name> with files to be modified.

b
The vRA PostgreSQL configuration files must have the correct group-ownership.
AU-9 - Medium - CCI-001495 - V-240293 - SV-240293r879581_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-001495
Version
VRAU-PG-000120
Vuln IDs
  • V-240293
  • V-89363
Rule IDs
  • SV-240293r879581_rule
  • SV-100013
Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit data. Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order make access decisions regarding the deletion of audit tools. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.
Checks: C-43526r668721_chk

At the command prompt, enter the following command: # ls -l /storage/db/pgdata/*conf* If the group-owner of any configuration file is not "postgres:users", this is a finding.

Fix: F-43485r668722_fix

At the command prompt, enter the following command: # chown postgres:users <file_name> Replace <file_name> with files to be modified.

b
vRA PostgreSQL database objects must only be accessible to the postgres account.
CM-5 - Medium - CCI-001499 - V-240294 - SV-240294r879586_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
VRAU-PG-000135
Vuln IDs
  • V-240294
  • V-89365
Rule IDs
  • SV-240294r879586_rule
  • SV-100015
Within the database, object ownership implies full privileges to the owned object, including the privilege to assign access to the owned objects to other subjects. Database functions and procedures can be coded using definer's rights. This allows anyone who utilizes the object to perform the actions if they were the owner. If not properly managed, this can lead to privileged actions being taken by unauthorized individuals. Conversely, if critical tables or other objects rely on unauthorized owner accounts, these objects may be lost when an account is removed.
Checks: C-43527r668724_chk

At the command prompt, execute the following command: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "\dp;" Review the Access Privileges column.   If any tables have permissions to users other than "postgres", this is a finding. 

Fix: F-43486r668725_fix

At the command prompt, execute the following command: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER TABLE <tablename> OWNER TO postgres;" Replace <tablename> with the name of the table discovered during the check.

b
The vRA PostgreSQL database must limit modify privileges to authorized accounts.
CM-5 - Medium - CCI-001499 - V-240295 - SV-240295r668729_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
VRAU-PG-000140
Vuln IDs
  • V-240295
  • V-89367
Rule IDs
  • SV-240295r668729_rule
  • SV-100017
If the DBMS were to allow any user to make changes to database structure or logic, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process. Accordingly, only qualified and authorized individuals shall be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications. Unmanaged changes that occur to the database software libraries or configuration can lead to unauthorized or compromised installations.
Checks: C-43528r668727_chk

At the command prompt, execute the following command: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "\du;" If the accounts other than "postgres" and "vcac_replication" have "create" privileges, this is a finding.

Fix: F-43487r668728_fix

At the command prompt, execute the following command: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "REVOKE ALL PRIVILEGES FROM <user>;" Replace <user> with the account discovered during the check.

b
The vRA PostgreSQL database must not contain sample data.
CM-7 - Medium - CCI-000381 - V-240296 - SV-240296r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VRAU-PG-000145
Vuln IDs
  • V-240296
  • V-89369
Rule IDs
  • SV-240296r879587_rule
  • SV-100019
Information systems are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). It is detrimental for software products to provide, or install by default, functionality exceeding requirements or mission objectives. Examples include, but are not limited to, installing advertising software, demonstrations, or browser plugins not related to requirements or providing a wide array of functionality, not required for every mission, that cannot be disabled. DBMSs must adhere to the principles of least functionality by providing only essential capabilities. Demonstration and sample database objects and applications present publicly known attack points for malicious users. These demonstration and sample objects are meant to provide simple examples of coding specific functions and are not developed to prevent vulnerabilities from being introduced to the DBMS and host system.
Checks: C-43529r668874_chk

At the command prompt, execute the following command: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT datname FROM pg_database WHERE datistemplate = false;" If the output is not the following lines, this is a finding. datname ---------- postgres vcac (2 rows)

Fix: F-43488r668731_fix

At the command prompt, execute the following command: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "DROP DATABASE IF EXISTS <name>;"

b
The vRA PostgreSQL database must be limited to authorized accounts.
IA-2 - Medium - CCI-000764 - V-240297 - SV-240297r879589_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
VRAU-PG-000160
Vuln IDs
  • V-240297
  • V-89371
Rule IDs
  • SV-240297r879589_rule
  • SV-100021
To assure accountability and prevent unauthenticated access, organizational users must be identified and authenticated to prevent potential misuse and compromise of the system. Organizational users include organizational employees or individuals the organization deems to have equivalent status of employees (e.g., contractors). Organizational users (and any processes acting on behalf of users) must be uniquely identified and authenticated for all accesses, except the following: (i) Accesses explicitly identified and documented by the organization. Organizations document specific user actions that can be performed on the information system without identification or authentication; and (ii) Accesses that occur through authorized use of group authenticators without individual authentication. Organizations may require unique identification of individuals in group accounts (e.g., shared privilege accounts) or for detailed accountability of individual activity.
Checks: C-43530r668733_chk

At the command prompt, execute the following command to enter the psql prompt: # cat /storage/db/pgdata/pg_hba.conf If any rows have "trust" specified for the "METHOD" column, this is a finding.

Fix: F-43489r668734_fix

Navigate to and open /storage/db/pgdata/pg_hba.conf. Navigate to the user that has a method of "trust". Change the method to "md5". A correct, typical line will look like the following: # TYPE DATABASE USER ADDRESS METHOD host all all 127.0.0.1/32 md5

b
The vRA PostgreSQL database must use md5 for authentication.
IA-5 - Medium - CCI-000196 - V-240298 - SV-240298r879608_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000196
Version
VRAU-PG-000165
Vuln IDs
  • V-240298
  • V-89373
Rule IDs
  • SV-240298r879608_rule
  • SV-100023
The DoD standard for authentication is DoD-approved PKI certificates. Authentication based on User ID and Password may be used only when it is not possible to employ a PKI certificate, and requires AO approval. In such cases, database passwords stored in clear text, using reversible encryption, or using unsalted hashes would be vulnerable to unauthorized disclosure. Database passwords must always be in the form of one-way, salted hashes when stored internally or externally to the DBMS.
Checks: C-43531r668736_chk

At the command prompt, execute the following command to enter the psql prompt: # cat /storage/db/pgdata/pg_hba.conf If any rows have "trust" specified for the "METHOD" column, this is a finding.

Fix: F-43490r668737_fix

Navigate to and open /storage/db/pgdata/pg_hba.conf. Navigate to the user that has a method of "trust". Change the method to "md5". A correct, typical line will look like the following: # TYPE DATABASE USER ADDRESS METHOD host all all 127.0.0.1/32 md5

b
The vRA PostgreSQL database must be configured to use ssl.
IA-5 - Medium - CCI-000197 - V-240299 - SV-240299r879609_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000197
Version
VRAU-PG-000170
Vuln IDs
  • V-240299
  • V-89375
Rule IDs
  • SV-240299r879609_rule
  • SV-100025
The DoD standard for authentication is DoD-approved PKI certificates. Authentication based on User ID and Password may be used only when it is not possible to employ a PKI certificate, and requires AO approval. In such cases, passwords need to be protected at all times, and encryption is the standard method for protecting passwords during transmission. DBMS passwords sent in clear text format across the network are vulnerable to discovery by unauthorized users. Disclosure of passwords may easily lead to unauthorized access to the database.
Checks: C-43532r668739_chk

At the command prompt, execute the following command: # grep '^\s*ssl\b' /storage/db/pgdata/postgresql.conf If "ssl" is not "on", this is a finding.

Fix: F-43491r668740_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET ssl TO 'on';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must complete writing log entries prior to returning results.
SC-24 - Medium - CCI-001665 - V-240300 - SV-240300r879641_rule
RMF Control
SC-24
Severity
Medium
CCI
CCI-001665
Version
VRAU-PG-000210
Vuln IDs
  • V-240300
  • V-89377
Rule IDs
  • SV-240300r879641_rule
  • SV-100027
Failure to a known state can address safety or security in accordance with the mission/business needs of the organization. Failure to a known secure state helps prevent a loss of confidentiality, integrity, or availability in the event of a failure of the information system or a component of the system. Preserving information system state information helps to facilitate system restart and return to the operational mode of the organization with less disruption of mission/business processes. Since it is usually not possible to test this capability in a production environment, systems should either be validated in a testing environment or prior to installation. This requirement is usually a function of the design of the IDPS component. Compliance can be verified by acceptance/validation processes or vendor attestation.
Checks: C-43533r668876_chk

At the command prompt, execute the following command: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT name,setting FROM pg_settings WHERE name IN ('fsync','full_page_writes','synchronous_commit');" If "fsync", "full_page_writes", and "synchronous_commit" are not all "on", this is a finding. The command will return the following lines: name | setting ---------------------------+--------- fsync | on full_page_writes | on synchronous_commit | on (3 rows)

Fix: F-43492r668743_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET <name> TO 'on';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();" Note: Substitute <name> with the incorrectly set parameter.

b
The vRA PostgreSQL must not allow access to unauthorized accounts.
SC-3 - Medium - CCI-001084 - V-240301 - SV-240301r879643_rule
RMF Control
SC-3
Severity
Medium
CCI
CCI-001084
Version
VRAU-PG-000215
Vuln IDs
  • V-240301
  • V-89379
Rule IDs
  • SV-240301r879643_rule
  • SV-100029
An isolation boundary provides access control and protects the integrity of the hardware, software, and firmware that perform security functions. Security functions are the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Developers and implementers can increase the assurance in security functions by employing well-defined security policy models; structured, disciplined, and rigorous hardware and software development techniques; and sound system/security engineering principles. Database Management Systems typically separate security functionality from non-security functionality via separate databases or schemas. Database objects or code implementing security functionality should not be commingled with objects or code implementing application logic. When security and non-security functionality are commingled, users who have access to non-security functionality may be able to access security functionality.
Checks: C-43534r668878_chk

At the command prompt, execute the following command: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "\dp .*.;" Review the Access Privilege column for all Schemas listed as "information_schema" and "pg_catalog". If access privilege is granted to any users other than "postgres", this is a finding.

Fix: F-43493r668746_fix

At the command prompt, execute the following command: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "REVOKE ALL PRIVILEGES ON <name> FROM <user>;" Replace <name> and <user> with the Access Privilege name and account, respectively, discovered during the check.

b
Data from the vRA PostgreSQL database must be protected from unauthorized transfer.
SC-4 - Medium - CCI-001090 - V-240302 - SV-240302r879649_rule
RMF Control
SC-4
Severity
Medium
CCI
CCI-001090
Version
VRAU-PG-000220
Vuln IDs
  • V-240302
  • V-89381
Rule IDs
  • SV-240302r879649_rule
  • SV-100031
Applications, including DBMSs, must prevent unauthorized and unintended information transfer via shared system resources. Data used for the development and testing of applications often involves copying data from production. It is important that specific procedures exist for this process, to include the conditions under which such transfer may take place, where the copies may reside, and the rules for ensuring sensitive data are not exposed. Copies of sensitive data must not be misplaced or left in a temporary location without the proper controls.
Checks: C-43535r668880_chk

Obtain the site data-transfer policy from the ISSO. Review the policies and procedures used to ensure that all vRA data are being protected from unauthorized and unintended information transformation in accordance with site policy. If the site data-transfer policy is not followed, this is a finding.

Fix: F-43494r668749_fix

Modify any code used for moving data from production to development/test systems to comply with the organization-defined data transfer policy, and to ensure copies of production data are not left in unsecured locations.

b
The vRA PostgreSQL error file must be protected from unauthorized access.
SI-11 - Medium - CCI-001314 - V-240303 - SV-240303r879656_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001314
Version
VRAU-PG-000250
Vuln IDs
  • V-240303
  • V-89383
Rule IDs
  • SV-240303r879656_rule
  • SV-100033
If the DBMS provides too much information in error logs and administrative messages to the screen, this could lead to compromise. The structure and content of error messages need to be carefully considered by the organization and development team. The extent to which the information system is able to identify and handle error conditions is guided by organizational policy and operational requirements. Some default DBMS error messages can contain information that could aid an attacker in, among others things, identifying the database type, host address, or state of the database. Custom errors may contain sensitive customer information. It is important that detailed error messages be visible only to those who are authorized to view them; that general users receive only generalized acknowledgment that errors have occurred; and that these generalized messages appear only when relevant to the user's task. For example, a message along the lines of, "An error has occurred. Unable to save your changes. If this problem persists, please contact your help desk" would be relevant. A message such as "Warning: your transaction generated a large number of page splits" would likely not be relevant. Administrative users authorized to review detailed error messages typically are the ISSO, ISSM, SA and DBA. Other individuals or roles may be specified according to organization-specific needs, with DBA approval.
Checks: C-43536r668751_chk

At the command prompt, execute the following command: # ls -l /storage/db/pgdata/serverlog If the file permissions are more permissive than "600", this is a finding.

Fix: F-43495r668752_fix

At the command prompt, enter the following command: chmod 600 /storage/db/pgdata/serverlog

b
The vRA PostgreSQL database must have log collection enabled.
AU-3 - Medium - CCI-001844 - V-240304 - SV-240304r879729_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-001844
Version
VRAU-PG-000280
Vuln IDs
  • V-240304
  • V-89385
Rule IDs
  • SV-240304r879729_rule
  • SV-100035
Without the ability to centrally manage the content captured in the audit records, identification, troubleshooting, and correlation of suspicious behavior would be difficult and could lead to a delayed or incomplete analysis of an ongoing attack. The content captured in audit records must be managed from a central location (necessitating automation). Centralized management of audit records and logs provides for efficiency in maintenance and management of records, as well as the backup and archiving of those records. The DBMS may write audit records to database tables, to files in the file system, to other kinds of local repository, or directly to a centralized log management system. Whatever the method used, it must be compatible with off-loading the records to the centralized system.
Checks: C-43537r668754_chk

At the command prompt, execute the following command: # grep '^\s*logging_collector\b' /storage/db/pgdata/postgresql.conf If "logging_collector" is not "on", this is a finding.

Fix: F-43496r668755_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET logging_collector TO 'on';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must be configured to use a syslog facility.
AU-5 - Medium - CCI-001855 - V-240305 - SV-240305r879732_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-001855
Version
VRAU-PG-000290
Vuln IDs
  • V-240305
  • V-89387
Rule IDs
  • SV-240305r879732_rule
  • SV-100037
Organizations are required to use a central log management system, so, under normal conditions, the audit space allocated to the DBMS on its own server will not be an issue. However, space will still be required on the DBMS server for audit records in transit, and, under abnormal conditions, this could fill up. Since a requirement exists to halt processing upon audit failure, a service outage would result. If support personnel are not notified immediately upon storage volume utilization reaching 75%, they are unable to plan for storage capacity expansion. The appropriate support staff include, at a minimum, the ISSO and the DBA/SA.
Checks: C-43538r668757_chk

At the command prompt, execute the following command: # grep '^\s*logging_collector\b' /storage/db/pgdata/postgresql.conf If "logging_collector" is not "on", this is a finding.

Fix: F-43497r668758_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET logging_collector TO 'on';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must be configured to use a syslog facility.
AU-8 - Medium - CCI-001888 - V-240306 - SV-240306r668762_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-001888
Version
VRAU-PG-000295
Vuln IDs
  • V-240306
  • V-89389
Rule IDs
  • SV-240306r668762_rule
  • SV-100039
It is critical for the appropriate personnel to be aware if a system is at risk of failing to process audit logs as required. Without a real-time alert, security personnel may be unaware of an impending failure of the audit capability, and system operation may be adversely affected. The appropriate support staff include, at a minimum, the ISSO and the DBA/SA. Alerts provide organizations with urgent messages. Real-time alerts provide these messages immediately (i.e., the time from event detection to alert occurs in seconds or less).
Checks: C-43539r668760_chk

At the command prompt, execute the following command: # grep '^\s*logging_collector\b' /storage/db/pgdata/postgresql.conf If "logging_collector" is not "on", this is a finding.

Fix: F-43498r668761_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET logging_collector TO 'on';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must use UTC for log timestamps.
AU-8 - Medium - CCI-001890 - V-240307 - SV-240307r879747_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-001890
Version
VRAU-PG-000300
Vuln IDs
  • V-240307
  • V-89391
Rule IDs
  • SV-240307r879747_rule
  • SV-100041
If time stamps are not consistently applied and there is no common time reference, it is difficult to perform forensic analysis. Time stamps generated by the DBMS must include date and time. Time is commonly expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. Some DBMS products offer a data type called TIMESTAMP that is not a representation of date and time. Rather, it is a database state counter and does not correspond to calendar and clock time. This requirement does not refer to that meaning of TIMESTAMP.
Checks: C-43540r668763_chk

At the command prompt, execute the following command: # grep '^\s*log_timezone\b' /storage/db/pgdata/postgresql.conf If "log_timezone" is not "utc", this is a finding.

Fix: F-43499r668764_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_timezone TO 'UTC';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
vRA PostgreSQL database log file data must contain required data elements.
AU-8 - Medium - CCI-001889 - V-240308 - SV-240308r879748_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-001889
Version
VRAU-PG-000305
Vuln IDs
  • V-240308
  • V-89393
Rule IDs
  • SV-240308r879748_rule
  • SV-100043
Without sufficient granularity of time stamps, it is not possible to adequately determine the chronological order of records. Time stamps generated by the DBMS must include date and time. Granularity of time measurements refers to the precision available in time stamp values. Granularity coarser than one second is not sufficient for audit trail purposes. Time stamp values are typically presented with three or more decimal places of seconds; however, the actual granularity may be coarser than the apparent precision. For example, SQL Server's GETDATE()/CURRENT_TMESTAMP values are presented to three decimal places, but the granularity is not one millisecond: it is about 1/300 of a second. Some DBMS products offer a data type called TIMESTAMP that is not a representation of date and time. Rather, it is a database state counter and does not correspond to calendar and clock time. This requirement does not refer to that meaning of TIMESTAMP.
Checks: C-43541r668766_chk

At the command prompt, execute the following command: # grep '^\s*log_line_prefix\b' /storage/db/pgdata/postgresql.conf If "log_line_prefix" is not set to "%m %d %u %r %p %l %c", this is a finding.

Fix: F-43500r668767_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_line_prefix TO '%m %d %u %r %p %l %c';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The DBMS must enforce access restrictions associated with changes to the configuration of the DBMS or database(s).
CM-5 - Medium - CCI-001813 - V-240309 - SV-240309r879753_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
VRAU-PG-000310
Vuln IDs
  • V-240309
  • V-89395
Rule IDs
  • SV-240309r879753_rule
  • SV-100045
Failure to provide logical access restrictions associated with changes to configuration may have significant effects on the overall security of the system. When dealing with access restrictions pertaining to change control, it should be noted that any changes to the hardware, software, and/or firmware components of the information system can potentially have significant effects on the overall security of the system. Accordingly, only qualified and authorized individuals should be allowed to obtain access to system components for the purposes of initiating changes, including upgrades and modifications.
Checks: C-43542r668769_chk

At the command prompt, enter the following command: # ls -l /storage/db/pgdata/*conf* If the permissions on any of the listed files are not "600", this is a finding.

Fix: F-43501r668770_fix

At the command prompt, enter the following command: # chmod 600 <file> Note: Replace <file> with the file with incorrect permissions.

b
vRA PostgreSQL database must be configured to validate character encoding to UTF-8.
SI-10 - Medium - CCI-002754 - V-240310 - SV-240310r879818_rule
RMF Control
SI-10
Severity
Medium
CCI
CCI-002754
Version
VRAU-PG-000320
Vuln IDs
  • V-240310
  • V-89397
Rule IDs
  • SV-240310r879818_rule
  • SV-100047
A common vulnerability is unplanned behavior when invalid inputs are received. This requirement guards against adverse or unintended system behavior caused by invalid inputs, where information system responses to the invalid input may be disruptive or cause the system to fail into an unsafe state. The behavior will be derived from the organizational and system requirements and includes, but is not limited to, notification of the appropriate personnel, creating an audit record, and rejecting invalid input.
Checks: C-43543r668772_chk

At the command prompt, execute the following command: # grep '^\s*client_encoding\b' /storage/db/pgdata/postgresql.conf If "client_encoding" is not "UTF8", this is a finding.

Fix: F-43502r668773_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET client_encoding TO 'UTF8';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

c
The vRA PostgreSQL database security updates and patches must be installed in a timely manner in accordance with site policy.
SI-2 - High - CCI-002605 - V-240311 - SV-240311r879827_rule
RMF Control
SI-2
Severity
High
CCI
CCI-002605
Version
VRAU-PG-000330
Vuln IDs
  • V-240311
  • V-89399
Rule IDs
  • SV-240311r879827_rule
  • SV-100049
Security flaws with software applications, including database management systems, are discovered daily. Vendors are constantly updating and patching their products to address newly discovered security vulnerabilities. Organizations (including any contractor to the organization) are required to promptly install security-relevant software updates (e.g., patches, service packs, and hot fixes). Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling must also be addressed expeditiously. Organization-defined time periods for updating security-relevant software may vary based on a variety of factors including, for example, the security category of the information system or the criticality of the update (i.e., severity of the vulnerability related to the discovered flaw). This requirement will apply to software patch management solutions that are used to install patches across the enclave and also to applications themselves that are not part of that patch management solution. For example, many browsers today provide the capability to install their own patch software. Patch criticality, as well as system criticality, will vary. Therefore, the tactical situations regarding the patch management process will also vary. This means that the time period utilized must be a configurable parameter. Time frames for application of security-relevant software updates may be dependent upon the Information Assurance Vulnerability Management (IAVM) process. The application will be configured to check for and install security-relevant software updates within an identified time period from the availability of the update. The specific time period will be defined by an authoritative source (e.g. IAVM, CTOs, DTMs, and STIGs).
Checks: C-43544r855633_chk

Obtain supporting documentation from the ISSO. Review the policies and procedures used to ensure that all security-related upgrades are being installed within the configured time period directed by an authoritative source. If all security-related upgrades are not being installed within the configured time period directed by an authoritative source, this is a finding.

Fix: F-43503r668776_fix

Ensure that patches and updates from an authoritative source are applied at least within 24 hours after they have been received.

b
The vRA PostgreSQL database must set the log_statement to all.
AU-12 - Medium - CCI-000172 - V-240312 - SV-240312r879863_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000335
Vuln IDs
  • V-240312
  • V-89401
Rule IDs
  • SV-240312r879863_rule
  • SV-100051
Changes to the security configuration must be tracked. This requirement applies to situations where security data is retrieved or modified via data manipulation operations, as opposed to via specialized security functionality. In an SQL environment, types of access include, but are not necessarily limited to: SELECT INSERT UPDATE DELETE EXECUTE
Checks: C-43545r668778_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement" is not "all", this is a finding.

Fix: F-43504r668779_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must set the log_statement to all.
AU-12 - Medium - CCI-000172 - V-240313 - SV-240313r879863_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000340
Vuln IDs
  • V-240313
  • V-89403
Rule IDs
  • SV-240313r879863_rule
  • SV-100053
Changes to the security configuration must be tracked. This requirement applies to situations where security data is retrieved or modified via data manipulation operations, as opposed to via specialized security functionality. In an SQL environment, types of access include, but are not necessarily limited to: SELECT INSERT UPDATE DELETE EXECUTE To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.
Checks: C-43546r668781_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement" is not "all", this is a finding.

Fix: F-43505r668782_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must set the log_statement to all.
AU-12 - Medium - CCI-000172 - V-240314 - SV-240314r879866_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000355
Vuln IDs
  • V-240314
  • V-89405
Rule IDs
  • SV-240314r879866_rule
  • SV-100055
Changes in the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized elevation or restriction of individuals' and groups' privileges could go undetected. Elevated privileges give users access to information and functionality that they should not have; restricted privileges wrongly deny access to authorized users. In an SQL environment, adding permissions is typically done via the GRANT command, or, in the negative, the DENY command.
Checks: C-43547r668784_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement" is not "all", this is a finding.

Fix: F-43506r668785_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must set the log_statement to all.
AU-12 - Medium - CCI-000172 - V-240315 - SV-240315r879866_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000360
Vuln IDs
  • V-240315
  • V-89407
Rule IDs
  • SV-240315r879866_rule
  • SV-100057
Failed attempts to change the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized attempts to elevate or restrict individuals' and groups' privileges could go undetected. In an SQL environment, adding permissions is typically done via the GRANT command, or, in the negative, the DENY command. To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.
Checks: C-43548r668787_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement" is not "all", this is a finding.

Fix: F-43507r668788_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The DBMS must generate audit records when privileges/permissions are modified.
AU-12 - Medium - CCI-000172 - V-240316 - SV-240316r879866_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000365
Vuln IDs
  • V-240316
  • V-89409
Rule IDs
  • SV-240316r879866_rule
  • SV-100059
Changes in the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized elevation or restriction of individuals' and groups' privileges could go undetected. Elevated privileges give users access to information and functionality that they should not have; restricted privileges wrongly deny access to authorized users. In an SQL environment, modifying permissions is typically done via the GRANT, REVOKE, and DENY commands.
Checks: C-43549r668790_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement" is not "all", this is a finding.

Fix: F-43508r668791_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The DBMS must generate audit records when unsuccessful attempts to modify privileges/permissions occur.
AU-12 - Medium - CCI-000172 - V-240317 - SV-240317r879866_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000370
Vuln IDs
  • V-240317
  • V-89411
Rule IDs
  • SV-240317r879866_rule
  • SV-100061
Failed attempts to change the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized attempts to elevate or restrict individuals' and groups' privileges could go undetected. In PostgreSQL environment, modifying permissions is typically done via the GRANT and REVOKE commands. To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.
Checks: C-43550r668793_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement" is not "all", this is a finding.

Fix: F-43509r668794_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The DBMS must generate audit records when security objects are modified.
AU-12 - Medium - CCI-000172 - V-240318 - SV-240318r879867_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000375
Vuln IDs
  • V-240318
  • V-89413
Rule IDs
  • SV-240318r879867_rule
  • SV-100063
Changes in the database objects (tables, views, procedures, functions) that record and control permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized changes to the security subsystem could go undetected. The database could be severely compromised or rendered inoperative.
Checks: C-43551r668796_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement" is not "all", this is a finding.

Fix: F-43510r668797_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The DBMS must generate audit records when unsuccessful attempts to modify security objects occur.
AU-12 - Medium - CCI-000172 - V-240319 - SV-240319r879867_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000380
Vuln IDs
  • V-240319
  • V-89415
Rule IDs
  • SV-240319r879867_rule
  • SV-100065
Changes in the database objects (tables, views, procedures, functions) that record and control permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized changes to the security subsystem could go undetected. The database could be severely compromised or rendered inoperative. To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.
Checks: C-43552r668799_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement" is not all, this is a finding.

Fix: F-43511r668800_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must set the log_statement to all.
AU-12 - Medium - CCI-000172 - V-240320 - SV-240320r879870_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000395
Vuln IDs
  • V-240320
  • V-89417
Rule IDs
  • SV-240320r879870_rule
  • SV-100067
Changes in the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized elevation or restriction of individuals' and groups' privileges could go undetected. Elevated privileges give users access to information and functionality that they should not have; restricted privileges wrongly deny access to authorized users. In an SQL environment, deleting permissions is typically done via the REVOKE or DENY command.
Checks: C-43553r668802_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement" is not "all", this is a finding.

Fix: F-43512r668803_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must set the log_statement to all.
AU-12 - Medium - CCI-000172 - V-240321 - SV-240321r879870_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000400
Vuln IDs
  • V-240321
  • V-89419
Rule IDs
  • SV-240321r879870_rule
  • SV-100069
Failed attempts to change the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized attempts to elevate or restrict individuals' and groups' privileges could go undetected. In an SQL environment, deleting permissions is typically done via the REVOKE or DENY command. To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.
Checks: C-43554r668805_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement is not all", this is a finding.

Fix: F-43513r668806_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must set the log_statement to all.
AU-12 - Medium - CCI-000172 - V-240322 - SV-240322r879872_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000405
Vuln IDs
  • V-240322
  • V-89421
Rule IDs
  • SV-240322r879872_rule
  • SV-100071
The removal of security objects from the database/DBMS would seriously degrade a system's information assurance posture. If such an event occurs, it must be logged.
Checks: C-43555r668808_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement" is not all, this is a finding.

Fix: F-43514r668809_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must set the log_statement to all.
AU-12 - Medium - CCI-000172 - V-240323 - SV-240323r879872_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000410
Vuln IDs
  • V-240323
  • V-89423
Rule IDs
  • SV-240323r879872_rule
  • SV-100073
The removal of security objects from the database/DBMS would seriously degrade a system's information assurance posture. If such an action is attempted, it must be logged. To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.
Checks: C-43556r668811_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement is not all", this is a finding.

Fix: F-43515r668812_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must set the log_statement to all.
AU-12 - Medium - CCI-000172 - V-240324 - SV-240324r879873_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000415
Vuln IDs
  • V-240324
  • V-89425
Rule IDs
  • SV-240324r879873_rule
  • SV-100075
Changes in categories of information must be tracked. Without an audit trail, unauthorized access to protected data could go undetected. For detailed information on categorizing information, refer to FIPS Publication 199, Standards for Security Categorization of Federal Information and Information Systems, and FIPS Publication 200, Minimum Security Requirements for Federal Information and Information Systems.
Checks: C-43557r668814_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement" is not "all", this is a finding.

Fix: F-43516r668815_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must set log_connections to on.
AU-12 - Medium - CCI-000172 - V-240325 - SV-240325r879874_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000425
Vuln IDs
  • V-240325
  • V-89427
Rule IDs
  • SV-240325r879874_rule
  • SV-100077
For completeness of forensic analysis, it is necessary to track who/what (a user or other principal) logs on to the DBMS.
Checks: C-43558r668817_chk

At the command prompt, execute the following command: # grep '^\s*log_connections\b' /storage/db/pgdata/postgresql.conf If log_connections is not on, this is a finding.

Fix: F-43517r668818_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_connections TO 'on';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must set the log_min_messages to warning.
AU-12 - Medium - CCI-000172 - V-240326 - SV-240326r879874_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000430
Vuln IDs
  • V-240326
  • V-89429
Rule IDs
  • SV-240326r879874_rule
  • SV-100079
For completeness of forensic analysis, it is necessary to track failed attempts to log on to the DBMS. While positive identification may not be possible in a case of failed authentication, as much information as possible about the incident must be captured.
Checks: C-43559r668820_chk

At the command prompt, execute the following command: # grep '^\s*log_min_messages\b' /storage/db/pgdata/postgresql.conf If "log_min_messages" is not "warning", this is a finding.

Fix: F-43518r668821_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_min_messages TO 'warning';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must set the log_statement to all.
AU-12 - Medium - CCI-000172 - V-240327 - SV-240327r879875_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000435
Vuln IDs
  • V-240327
  • V-89431
Rule IDs
  • SV-240327r879875_rule
  • SV-100081
Without tracking privileged activity, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. System documentation should include a definition of the functionality considered privileged. A privileged function in this context is any operation that modifies the structure of the database, its built-in logic, or its security settings. This would include all Data Definition Language (DDL) statements and all security-related statements. In an SQL environment, it encompasses, but is not necessarily limited to: CREATE ALTER DROP GRANT REVOKE DENY There may also be Data Manipulation Language (DML) statements that, subject to context, should be regarded as privileged. Possible examples in SQL include: TRUNCATE TABLE; DELETE, or DELETE affecting more than n rows, for some n, or DELETE without a WHERE clause; UPDATE or UPDATE affecting more than n rows, for some n, or UPDATE without a WHERE clause; any SELECT, INSERT, UPDATE, or DELETE to an application-defined security table executed by other than a security principal. Depending on the capabilities of the DBMS and the design of the database and associated applications, audit logging may be achieved by means of DBMS auditing features, database triggers, other mechanisms, or a combination of these. Note that it is particularly important to audit, and tightly control, any action that weakens the implementation of this requirement itself, since the objective is to have a complete audit trail of all administrative activity.
Checks: C-43560r668823_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement" is not "all", this is a finding.

Fix: F-43519r668824_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must set the log_statement to all.
AU-12 - Medium - CCI-000172 - V-240328 - SV-240328r879875_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000440
Vuln IDs
  • V-240328
  • V-89433
Rule IDs
  • SV-240328r879875_rule
  • SV-100083
Without tracking privileged activity, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. System documentation should include a definition of the functionality considered privileged. A privileged function in this context is any operation that modifies the structure of the database, its built-in logic, or its security settings. This would include all Data Definition Language (DDL) statements and all security-related statements. In an SQL environment, it encompasses, but is not necessarily limited to: CREATE ALTER DROP GRANT REVOKE DENY Note that it is particularly important to audit, and tightly control, any action that weakens the implementation of this requirement itself, since the objective is to have a complete audit trail of all administrative activity. To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.
Checks: C-43561r668826_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement" is not "all", this is a finding.

Fix: F-43520r668827_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must set log_connections to on.
AU-12 - Medium - CCI-000172 - V-240329 - SV-240329r879876_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000445
Vuln IDs
  • V-240329
  • V-89435
Rule IDs
  • SV-240329r879876_rule
  • SV-100085
For completeness of forensic analysis, it is necessary to know how long a user's (or other principal's) connection to the DBMS lasts. This can be achieved by recording disconnections, in addition to logons/connections, in the audit logs. Disconnection may be initiated by the user or forced by the system (as in a timeout) or result from a system or network failure. To the greatest extent possible, all disconnections must be logged.
Checks: C-43562r668829_chk

At the command prompt, execute the following command: # grep '^\s*log_connections\b' /storage/db/pgdata/postgresql.conf If "log_connections" is not "on", this is a finding.

Fix: F-43521r668830_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_connections TO 'on';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must set log_connections to on.
AU-12 - Medium - CCI-000172 - V-240330 - SV-240330r879877_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000450
Vuln IDs
  • V-240330
  • V-89437
Rule IDs
  • SV-240330r879877_rule
  • SV-100087
For completeness of forensic analysis, it is necessary to track who logs on to the DBMS. Concurrent connections by the same user from multiple workstations may be valid use of the system; or such connections may be due to improper circumvention of the requirement to use the CAC for authentication; or they may indicate unauthorized account sharing; or they may be because an account has been compromised. (If the fact of multiple, concurrent logons by a given user can be reliably reconstructed from the log entries for other events (logons/connections; voluntary and involuntary disconnections), then it is not mandatory to create additional log entries specifically for this.)
Checks: C-43563r668832_chk

At the command prompt, execute the following command: # grep '^\s*log_connections\b' /storage/db/pgdata/postgresql.conf If "log_connections" is not "on", this is a finding.

Fix: F-43522r668833_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_connections TO 'on';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must set the log_statement to all.
AU-12 - Medium - CCI-000172 - V-240331 - SV-240331r879878_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000455
Vuln IDs
  • V-240331
  • V-89439
Rule IDs
  • SV-240331r879878_rule
  • SV-100089
Without tracking all or selected types of access to all or selected objects (tables, views, procedures, functions, etc.), it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. In an SQL environment, types of access include, but are not necessarily limited to: SELECT INSERT UPDATE DELETE EXECUTE
Checks: C-43564r668835_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement" is not "all", this is a finding.

Fix: F-43523r668836_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must set the log_statement to all.
AU-12 - Medium - CCI-000172 - V-240332 - SV-240332r879878_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000460
Vuln IDs
  • V-240332
  • V-89441
Rule IDs
  • SV-240332r879878_rule
  • SV-100091
Without tracking all or selected types of access to all or selected objects (tables, views, procedures, functions, etc.), it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. In an SQL environment, types of access include, but are not necessarily limited to: SELECT INSERT UPDATE DELETE EXECUTE To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.
Checks: C-43565r668838_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement" is not "all", this is a finding.

Fix: F-43524r668839_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must set the log_statement to all.
AU-12 - Medium - CCI-000172 - V-240333 - SV-240333r879879_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
VRAU-PG-000465
Vuln IDs
  • V-240333
  • V-89443
Rule IDs
  • SV-240333r879879_rule
  • SV-100093
In this context, direct access is any query, command, or call to the DBMS that comes from any source other than the application(s) that it supports. Examples would be the command line or a database management utility program. The intent is to capture all activity from administrative and non-standard sources.
Checks: C-43566r668841_chk

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/pgdata/postgresql.conf If "log_statement" is not "all", this is a finding.

Fix: F-43525r668842_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

c
The vRA PostgreSQL database must use FIPS 140-2 ciphers.
SC-13 - High - CCI-002450 - V-240334 - SV-240334r879885_rule
RMF Control
SC-13
Severity
High
CCI
CCI-002450
Version
VRAU-PG-000470
Vuln IDs
  • V-240334
  • V-89445
Rule IDs
  • SV-240334r879885_rule
  • SV-100095
Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. The application must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated. For detailed information, refer to NIST FIPS Publication 140-2, Security Requirements For Cryptographic Modules. Note that the product's cryptographic modules must be validated and certified by NIST as FIPS-compliant.
Checks: C-43567r668844_chk

At the command prompt, execute the following command: # grep '^\s*ssl_ciphers\b' /storage/db/pgdata/postgresql.conf If "ssl_ciphers" is not "FIPS: +3DES:!aNULL", this is a finding.

Fix: F-43526r668845_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET ssl_ciphers TO 'FIPS: +3DES:!aNULL';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

c
The vRA PostgreSQL database must use FIPS 140-2 ciphers.
SC-13 - High - CCI-002450 - V-240335 - SV-240335r879885_rule
RMF Control
SC-13
Severity
High
CCI
CCI-002450
Version
VRAU-PG-000475
Vuln IDs
  • V-240335
  • V-89447
Rule IDs
  • SV-240335r879885_rule
  • SV-100097
Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. The application must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated. For detailed information, refer to NIST FIPS Publication 140-2, Security Requirements For Cryptographic Modules. Note that the product's cryptographic modules must be validated and certified by NIST as FIPS-compliant.
Checks: C-43568r668847_chk

At the command prompt, execute the following command: # grep '^\s*ssl_ciphers\b' /storage/db/pgdata/postgresql.conf If "ssl_ciphers" is not "FIPS: +3DES:!aNULL", this is a finding.

Fix: F-43527r668848_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET ssl_ciphers TO 'FIPS: +3DES:!aNULL';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

c
The vRA PostgreSQL database must use FIPS 140-2 ciphers.
SC-13 - High - CCI-002450 - V-240336 - SV-240336r879885_rule
RMF Control
SC-13
Severity
High
CCI
CCI-002450
Version
VRAU-PG-000480
Vuln IDs
  • V-240336
  • V-89449
Rule IDs
  • SV-240336r879885_rule
  • SV-100099
Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. The application must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated. It is the responsibility of the data owner to assess the cryptography requirements in light of applicable federal laws, Executive Orders, directives, policies, regulations, and standards. For detailed information, refer to NIST FIPS Publication 140-2, Security Requirements For Cryptographic Modules. Note that the product's cryptographic modules must be validated and certified by NIST as FIPS-compliant.
Checks: C-43569r668850_chk

At the command prompt, execute the following command: # grep '^\s*ssl_ciphers\b' /storage/db/pgdata/postgresql.conf If "ssl_ciphers" is not "FIPS: +3DES:!aNULL", this is a finding.

Fix: F-43528r668851_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET ssl_ciphers TO 'FIPS: +3DES:!aNULL';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must be configured to use a syslog facility.
AU-4 - Medium - CCI-001851 - V-240337 - SV-240337r879886_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001851
Version
VRAU-PG-000485
Vuln IDs
  • V-240337
  • V-89451
Rule IDs
  • SV-240337r879886_rule
  • SV-100101
Information stored in one location is vulnerable to accidental or incidental deletion or alteration. Off-loading is a common process in information systems with limited audit storage capacity. The DBMS may write audit records to database tables, to files in the file system, to other kinds of local repository, or directly to a centralized log management system. Whatever the method used, it must be compatible with off-loading the records to the centralized system.
Checks: C-43570r668853_chk

At the command prompt, execute the following command: # grep '^\s*syslog_facility\b' /storage/db/pgdata/postgresql.conf If "syslog_facility" is not "local0", this is a finding.

Fix: F-43529r668854_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET syslog_facility TO 'local0';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
vRA PostgreSQL must have the latest approved security-relevant software updates installed.
CM-6 - Medium - CCI-000366 - V-240338 - SV-240338r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
VRAU-PG-000490
Vuln IDs
  • V-240338
  • V-89453
Rule IDs
  • SV-240338r879887_rule
  • SV-100103
Configuring the DBMS to implement organization-wide security implementation guides and security checklists ensures compliance with federal standards and establishes a common security baseline across DoD that reflects the most restrictive security posture consistent with operational requirements. In addition to this SRG, sources of guidance on security and information assurance exist. These include NSA configuration guides, CTOs, DTMs, and IAVMs. The DBMS must be configured in compliance with guidance from all such relevant sources.
Checks: C-43571r668884_chk

Obtain supporting documentation from the ISSO. Verify that this Security Technical Implementation Guide (STIG) is the most current STIG available for PostgreSQL on vRA Assess all of the organization's vRA installations to ensure that they are fully compliant with the most current PostgreSQL STIG. If the PostgreSQL configuration is not compliant with the most current PostgreSQL STIG, this is a finding.

Fix: F-43530r668857_fix

Install the latest approved security-relevant software updates.

c
The DBMS must use NIST FIPS 140-2 validated cryptographic modules for cryptographic operations.
IA-7 - High - CCI-000803 - V-240339 - SV-240339r879616_rule
RMF Control
IA-7
Severity
High
CCI
CCI-000803
Version
VRAU-PG-000505
Vuln IDs
  • V-240339
  • V-89455
Rule IDs
  • SV-240339r879616_rule
  • SV-100105
Use of weak or not validated cryptographic algorithms undermines the purposes of utilizing encryption and digital signatures to protect data. Weak algorithms can be easily broken and not validated cryptographic modules may not implement algorithms correctly. Unapproved cryptographic modules or algorithms should not be relied on for authentication, confidentiality or integrity. Weak cryptography could allow an attacker to gain access to and modify data stored in the database as well as the administration settings of the DBMS. Applications, including DBMSs, utilizing cryptography are required to use approved NIST FIPS 140-2 validated cryptographic modules that meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. The security functions validated as part of FIPS 140-2 for cryptographic modules are described in FIPS 140-2 Annex A. NSA Type-X (where X=1, 2, 3, 4) products are NSA-certified, hardware-based encryption modules.
Checks: C-43572r668859_chk

At the command prompt, execute the following command: # grep '^\s*ssl_ciphers\b' /storage/db/pgdata/postgresql.conf If "ssl_ciphers" is not "FIPS: +3DES:!aNULL", this is a finding.

Fix: F-43531r668860_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET ssl_ciphers TO 'FIPS: +3DES:!aNULL';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
vRA Postgres must be configured to use the correct port.
CM-7 - Medium - CCI-000382 - V-240340 - SV-240340r879588_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
VRAU-PG-000560
Vuln IDs
  • V-240340
  • V-89457
Rule IDs
  • SV-240340r879588_rule
  • SV-100107
In order to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable or restrict unused or unnecessary physical and logical ports/protocols/services on information systems. Applications are capable of providing a wide variety of functions and services. Some of the functions and services provided by default may not be necessary to support essential organizational operations. Additionally, it is sometimes convenient to provide multiple services from a single component (e.g., email and web services); however, doing so increases risk over limiting the services provided by any one component. To support the requirements and principles of least functionality, the application must support the organizational requirements providing only essential capabilities and limiting the use of ports, protocols, and/or services to only those required, authorized, and approved to conduct official business or to address authorized quality of life issues. Database Management Systems using ports, protocols, and services deemed unsafe are open to attack through those ports, protocols, and services. This can allow unauthorized access to the database and through the database to other components of the information system.
Checks: C-43573r668886_chk

At the command prompt, execute the following command: # grep '^\s*port\b' /storage/db/pgdata/postgresql.conf If the port is set to "5432", this is NOT a finding. If the port is not set to "5432" and if the ISSO does not have documentation of an approved variance for using a non-standard port, this is a finding.

Fix: F-43532r668863_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET port TO '5432';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
The vRA PostgreSQL database must have log collection enabled.
AU-3 - Medium - CCI-001844 - V-240341 - SV-240341r879729_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-001844
Version
VRAU-PG-000595
Vuln IDs
  • V-240341
  • V-89459
Rule IDs
  • SV-240341r879729_rule
  • SV-100109
If the configuration of the DBMS's auditing is spread across multiple locations in the database management software, or across multiple commands, only loosely related, it is harder to use and takes longer to reconfigure in response to events. The DBMS must provide a unified tool for audit configuration.
Checks: C-43574r668865_chk

At the command prompt, execute the following command: # grep '^\s*logging_collector\b' /storage/db/pgdata/postgresql.conf If "logging_collector" is not "on", this is a finding.

Fix: F-43533r668866_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET logging_collector TO 'on';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
vRA Postgres must be configured to use the correct port.
CM-7 - Medium - CCI-001762 - V-240342 - SV-240342r879756_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001762
Version
VRAU-PG-000605
Vuln IDs
  • V-240342
  • V-89461
Rule IDs
  • SV-240342r879756_rule
  • SV-100111
Use of nonsecure network functions, ports, protocols, and services exposes the system to avoidable threats.
Checks: C-43575r855640_chk

At the command prompt, execute the following command: # grep '^\s*port\b' /storage/db/pgdata/postgresql.conf If the port is set to "5432", this is NOT a finding. If the port is not set to "5432" and if the ISSO does not have documentation of an approved variance for using a non-standard port, this is a finding.

Fix: F-43534r668869_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET port TO '5432';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

b
vRA PostgreSQL must limit the number of connections.
AC-10 - Medium - CCI-000054 - V-240343 - SV-240343r879511_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VRAU-PG-000620
Vuln IDs
  • V-240343
  • V-89463
Rule IDs
  • SV-240343r879511_rule
  • SV-100113
Database management includes the ability to control the number of users and user sessions utilizing a DBMS. Unlimited concurrent connections to the DBMS could allow a successful Denial of Service (DoS) attack by exhausting connection resources; and a system can also fail or be degraded by an overload of legitimate users. Limiting the number of concurrent sessions per user is helpful in reducing these risks. This requirement addresses concurrent session control for a single account. It does not address concurrent sessions by a single user via multiple system accounts; and it does not deal with the total number of sessions across all accounts. The capability to limit the number of concurrent sessions per user must be configured in or added to the DBMS (for example, by use of a logon trigger), when this is technically feasible. Note that it is not sufficient to limit sessions via a web server or application server alone, because legitimate users and adversaries can potentially connect to the DBMS by other means. The organization will need to define the maximum number of concurrent sessions by account type, by account, or a combination thereof. In deciding on the appropriate number, it is important to consider the work requirements of the various types of users. For example, 2 might be an acceptable limit for general users accessing the database via an application; but 10 might be too few for a database administrator using a database management GUI tool, where each query tab and navigation pane may count as a separate session. (Sessions may also be referred to as connections or logons, which for the purposes of this requirement are synonyms.)
Checks: C-43576r668871_chk

At the command prompt, execute the following command: # grep '^\s*max_connections\b' /storage/db/pgdata/postgresql.conf If "max_connections" is not "210", this is a finding.

Fix: F-43535r668872_fix

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET max_connections TO '210';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

c
The version of vRealize Automation 7.x PostgreSQL running on the system must be a supported version.
SI-2 - High - CCI-002605 - V-258453 - SV-258453r928885_rule
RMF Control
SI-2
Severity
High
CCI
CCI-002605
Version
VRAU-PG-009999
Vuln IDs
  • V-258453
Rule IDs
  • SV-258453r928885_rule
Security flaws with software applications are discovered daily. Vendors are constantly updating and patching their products to address newly discovered security vulnerabilities. Organizations (including any contractor to the organization) are required to promptly install security-relevant software updates (e.g., patches, service packs, and hot fixes). Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling must also be addressed expeditiously. Organization-defined time periods for updating security-relevant software may vary based on a variety of factors including, for example, the security category of the information system or the criticality of the update (i.e., severity of the vulnerability related to the discovered flaw). This requirement will apply to software patch management solutions used to install patches across the enclave and to applications themselves that are not part of that patch management solution. For example, many browsers today provide the capability to install their own patch software. Patch criticality, as well as system criticality will vary. Therefore, the tactical situations regarding the patch management process will also vary. This means that the time period used must be a configurable parameter. Time frames for application of security-relevant software updates may be dependent upon the Information Assurance Vulnerability Management (IAVM) process. The application will be configured to check for and install security-relevant software updates within an identified time period from the availability of the update. The specific time period will be defined by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
Checks: C-62193r928884_chk

vRealize Automation 7.x PostgreSQL is no longer supported by the vendor. If the system is running vRealize Automation 7.x PostgreSQL, this is a finding.

Fix: F-53958r798705_fix

Upgrade to a supported version.