PostgreSQL must produce audit records containing sufficient information to establish where the events occurred.

From PostgreSQL 9.x Security Technical Implementation Guide

Part of SRG-APP-000097-DB-000041

Associated with: CCI-000132

SV-87775r1_rule PostgreSQL must produce audit records containing sufficient information to establish where the events occurred.

Vulnerability discussion

Information system auditing capability is critical for accurate forensic analysis. Without establishing where events occurred, it is impossible to establish, correlate, and investigate the events relating to an incident.In order to compile an accurate risk assessment and provide forensic analysis, it is essential for security personnel to know where events occurred, such as application components, modules, session identifiers, filenames, host names, and functionality. Associating information about where the event occurred within the application provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured application.

Check content

Note: The following instructions use the PGDATA environment variable. See supplementary content APPENDIX-F for instructions on configuring PGDATA. First, as the database administrator (shown here as "postgres"), check the current log_line_prefix setting by running the following SQL: $ sudo su - postgres $ psql -c "SHOW log_line_prefix" If log_line_prefix does not contain %m %u %d %s, this is a finding.

Fix text

Note: The following instructions use the PGDATA environment variable. See supplementary content APPENDIX-F for instructions on configuring PGDATA. To check that logging is enabled, review supplementary content APPENDIX-C for instructions on enabling logging. First edit the postgresql.conf file as the database administrator (shown here as "postgres"): $ sudo su - postgres $ vi ${PGDATA?}/postgresql.conf Extra parameters can be added to the setting log_line_prefix to log application related information: # %a = application name # %u = user name # %d = database name # %r = remote host and port # %p = process ID # %m = timestamp with milliseconds # %i = command tag # %s = session startup # %e = SQL state For example: log_line_prefix = '< %m %a %u %d %r %p %i %e %s>’ Now, as the system administrator, reload the server with the new configuration: # SYSTEMD SERVER ONLY $ sudo systemctl reload postgresql-9.5 # INITD SERVER ONLY $ sudo service postgresql-9.5 reload

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer