V-73065

Severity: Medium

Generated

2019-05-20 15:48:11.984914

Status

Failed

Audit records must be generated when categorized information (e.g., classification levels/security levels) is deleted.

NIST 800-53

STIG # Description Result
AU-12 AU-12: Audit Generation failed

Guidance

Changes in categorized information must be tracked. Without an audit trail, unauthorized access to protected data could go undetected.

    For detailed information on categorizing information, refer to FIPS
    Publication 199, Standards for Security Categorization of Federal
    Information and Information Systems, and FIPS Publication 200, Minimum
    Security Requirements for Federal Information and Information Systems.

Check

As the database administrator, verify pgaudit is enabled by running the following SQL:

  $ sudo su - postgres
  $ psql -c "SHOW shared_preload_libraries"

  If the output does not contain "pgaudit", this is a finding.

  Verify that role, read, write and ddl auditing are enabled:

  $ psql -c "SHOW pgaudit.log"

  If the output does not contain role, read, write, and ddl,
  this is a finding.

Fix

Note: The following instructions use the PGDATA environment variable. See supplementary content APPENDIX-F for instructions on configuring PGDATA.

  To ensure that logging is enabled, review supplementary content APPENDIX-C
  for instructions on enabling logging.

  Using pgaudit PostgreSQL can be configured to audit these requests. See
  supplementary content APPENDIX-B for documentation on installing pgaudit.

  With pgaudit installed the following configurations can be made:

  $ sudo su - postgres
  $ vi ${PGDATA?}/postgresql.conf

  Add the following parameters (or edit existing parameters):

  pgaudit.log='ddl, role, read, write'

  Now, as the system administrator, reload the server with the new
  configuration:

  # SYSTEMD SERVER ONLY
  $ sudo systemctl reload postgresql-9.5

  # INITD SERVER ONLY
  $ sudo service postgresql-9.5 reload

Test Results

  Result
PostgreSQL query: SHOW shared_preload_libraries; output should include "pgaudit" passed
PostgreSQL query: SHOW pgaudit.log; output should include "ddl" passed
PostgreSQL query: SHOW pgaudit.log; output should include "read" failed
PostgreSQL query: SHOW pgaudit.log; output should include "role" passed
PostgreSQL query: SHOW pgaudit.log; output should include "write" failed

Code

control "V-73065" do
  title "Audit records must be generated when categorized information (e.g.,
        classification levels/security levels) is deleted."
  desc  "Changes in categorized information must be tracked. Without an audit
        trail, unauthorized access to protected data could go undetected.

        For detailed information on categorizing information, refer to FIPS
        Publication 199, Standards for Security Categorization of Federal
        Information and Information Systems, and FIPS Publication 200, Minimum
        Security Requirements for Federal Information and Information Systems."
  impact 0.5
  tag "severity": "medium"

  tag "gtitle": "SRG-APP-000502-DB-000348"
  tag "gid": "V-73065"
  tag "rid": "SV-87717r1_rule"
  tag "stig_id": "PGS9-00-012500"
  tag "cci": "CCI-000172"
  tag "nist": ["AU-12 c", "Rev_4"]

  tag "check": "As the database administrator, verify pgaudit is enabled by running
      the following SQL:

      $ sudo su - postgres
      $ psql -c \"SHOW shared_preload_libraries\"

      If the output does not contain \"pgaudit\", this is a finding.

      Verify that role, read, write and ddl auditing are enabled:

      $ psql -c \"SHOW pgaudit.log\"

      If the output does not contain role, read, write, and ddl,
      this is a finding."

  tag "fix": "Note: The following instructions use the PGDATA environment variable.
      See supplementary content APPENDIX-F for instructions on configuring
      PGDATA.

      To ensure that logging is enabled, review supplementary content APPENDIX-C
      for instructions on enabling logging.

      Using pgaudit PostgreSQL can be configured to audit these requests. See
      supplementary content APPENDIX-B for documentation on installing pgaudit.

      With pgaudit installed the following configurations can be made:

      $ sudo su - postgres
      $ vi ${PGDATA?}/postgresql.conf

      Add the following parameters (or edit existing parameters):

      pgaudit.log='ddl, role, read, write'

      Now, as the system administrator, reload the server with the new
      configuration:

      # SYSTEMD SERVER ONLY
      $ sudo systemctl reload postgresql-9.5

      # INITD SERVER ONLY
      $ sudo service postgresql-9.5 reload"

  sql = postgres_session(PG_DBA, PG_DBA_PASSWORD, PG_HOST)

  describe sql.query('SHOW shared_preload_libraries;', [PG_DB]) do
    its('output') { should include 'pgaudit' }
  end

  pgaudit_types = %w(ddl read role write)

  pgaudit_types.each do |type|
    describe sql.query('SHOW pgaudit.log;', [PG_DB]) do
      its('output') { should include type }
    end
  end
end