The DBMS must enforce access restrictions associated with changes to the configuration of the DBMS or database(s).

From VMW vRealize Automation 7.x PostgreSQL Security Technical Implementation Guide

Part of SRG-APP-000380-DB-000360

Associated with: CCI-001813

SV-100045r1_rule The DBMS must enforce access restrictions associated with changes to the configuration of the DBMS or database(s).

Vulnerability discussion

Failure to provide logical access restrictions associated with changes to configuration may have significant effects on the overall security of the system. When dealing with access restrictions pertaining to change control, it should be noted that any changes to the hardware, software, and/or firmware components of the information system can potentially have significant effects on the overall security of the system. Accordingly, only qualified and authorized individuals should be allowed to obtain access to system components for the purposes of initiating changes, including upgrades and modifications.

Check content

At the command prompt, enter the following command: # ls -l /storage/db/pgdata/*conf* If the permissions on any of the listed files are not "600", this is a finding.

Fix text

At the command prompt, enter the following command: # chmod 600 Note: Replace with the file with incorrect permissions.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer