PostgreSQL must generate audit records when unsuccessful attempts to delete privileges/permissions occur.

From PostgreSQL 9.x Security Technical Implementation Guide

Part of SRG-APP-000499-DB-000331

Associated with: CCI-000172

SV-87597r2_rule PostgreSQL must generate audit records when unsuccessful attempts to delete privileges/permissions occur.

Vulnerability discussion

Failed attempts to change the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized attempts to elevate or restrict privileges could go undetected.In an SQL environment, deleting permissions is typically done via the REVOKE command.To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.

Check content

Note: The following instructions use the PGDATA environment variable. See supplementary content APPENDIX-F for instructions on configuring PGDATA.  First, as the database administrator (shown here as "postgres"), create the roles joe and bob with LOGIN by running the following SQL:  $ sudo su - postgres  $ psql -c "CREATE ROLE joe LOGIN"  $ psql -c "CREATE ROLE bob LOGIN"  Next, set current role to bob and attempt to alter the role joe:  $ psql -c "SET ROLE bob; ALTER ROLE joe NOLOGIN;"  Now, as the database administrator (shown here as "postgres"), verify the denials are logged:  $ sudo su - postgres  $ cat ${PGDATA?}/pg_log/  < 2016-03-17 11:28:10.004 EDT bob 56eacd05.cda postgres: >ERROR: permission denied to alter role  < 2016-03-17 11:28:10.004 EDT bob 56eacd05.cda postgres: >STATEMENT: ALTER ROLE joe;  If audit logs are not generated when unsuccessful attempts to delete privileges/permissions occur, this is a finding.

Fix text

Configure PostgreSQL to produce audit records when unsuccessful attempts to delete privileges occur. All denials are logged if logging is enabled. To ensure that logging is enabled, review supplementary content APPENDIX-C for instructions on enabling logging.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer