The audit information produced by the vROps PostgreSQL DB must be protected from unauthorized deletion.

From VMW vRealize Operations Manager 6.x PostgreSQL Security Technical Implementation Guide

Part of SRG-APP-000120-DB-000061

Associated with: CCI-000164

SV-98897r1_rule The audit information produced by the vROps PostgreSQL DB must be protected from unauthorized deletion.

Vulnerability discussion

If audit data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve.To ensure the veracity of audit data, the information system and/or the application must protect audit information from unauthorized deletion. This requirement can be achieved through multiple methods which will depend upon system architecture and design.Some commonly employed methods include: ensuring log files enjoy the proper file system permissions utilizing file system protections; restricting access; and backing up log data to ensure log data is retained.Applications providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data and the corresponding rights the user enjoys in order make access decisions regarding the deletion of audit data.Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity.Deletion of database audit data could mask the theft of, or the unauthorized modification of, sensitive data stored in the database.

Check content

At the command prompt, enter the following command: # ls -l /storage/db/vcops/vpostgres/data/pg_log/*.log If the group-owner of any log files is not "postgres:users", this is a finding.

Fix text

At the command prompt, enter the following command: # chown postgres:users /storage/db/vcops/vpostgres/data/pg_log/ Replace with files to be modified.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer