PostgreSQL must limit privileges to change functions and triggers, and links to software external to PostgreSQL.

From PostgreSQL 9.x Security Technical Implementation Guide

Part of SRG-APP-000133-DB-000179

Associated with: CCI-001499

SV-87507r1_rule PostgreSQL must limit privileges to change functions and triggers, and links to software external to PostgreSQL.

Vulnerability discussion

If the system were to allow any user to make changes to software libraries, those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process.Accordingly, only qualified and authorized individuals must be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications.Unmanaged changes that occur to the database code can lead to unauthorized or compromised installations.

Check content

Only owners of objects can change them. To view all functions, triggers, and trigger procedures, their ownership and source, as the database administrator (shown here as "postgres") run the following SQL: $ sudo su - postgres $ psql -x -c "\df+" Only the OS database owner user (shown here as "postgres") or a PostgreSQL superuser can change links to external software. As the database administrator (shown here as "postgres"), check the permissions of configuration files for the database: $ sudo su - postgres $ ls -la ${PGDATA?} If any files are not owned by the database owner or have permissions allowing others to modify (write) configuration files, this is a finding.

Fix text

To change ownership of an object, as the database administrator (shown here as "postgres"), run the following SQL: $ sudo su – postgres $ psql -c "ALTER FUNCTION function_name OWNER TO new_role_name" To change ownership of postgresql.conf, as the database administrator (shown here as "postgres"), run the following commands: $ sudo su - postgres $ chown postgres:postgres ${PGDATA?}/postgresql.conf $ chmod 0600 ${PGDATA?}/postgresql.conf To remove superuser from a role, as the database administrator (shown here as "postgres"), run the following SQL: $ sudo su - postgres $ psql -c "ALTER ROLE rolename WITH NOSUPERUSER"

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer