The audit information produced by the vROps PostgreSQL DB must be protected from unauthorized read access.

From VMW vRealize Operations Manager 6.x PostgreSQL Security Technical Implementation Guide

Part of SRG-APP-000118-DB-000059

Associated with: CCI-000162

SV-98893r1_rule The audit information produced by the vROps PostgreSQL DB must be protected from unauthorized read access.

Vulnerability discussion

If audit data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity is difficult, if not impossible, to achieve. In addition, access to audit records provides information an attacker could potentially use to his or her advantage.To ensure the veracity of audit data, the information system and/or the application must protect audit information from any and all unauthorized access. This includes read, write, copy, etc.This requirement can be achieved through multiple methods which will depend upon system architecture and design. Some commonly employed methods include ensuring log files enjoy the proper file system permissions utilizing file system protections and limiting log data location. Additionally, applications with user interfaces to audit records should not allow for the unfettered manipulation of or access to those records via the application. If the application provides access to the audit data, the application becomes accountable for ensuring that audit information is protected from unauthorized access.Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity.

Check content

At the command prompt, enter the following command: # ls -l /storage/db/vcops/vpostgres/data/pg_log/*.log If the permissions on any log files are not "600", this is a finding.

Fix text

At the command prompt, enter the following command: # chmod 600 /storage/db/vcops/vpostgres/data/pg_log/ Replace with files to be modified. At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_file_mode TO '0600';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer