The vROps PostgreSQL DB must generate audit records when unsuccessful attempts to access security objects occur.

From VMW vRealize Operations Manager 6.x PostgreSQL Security Technical Implementation Guide

Part of SRG-APP-000492-DB-000333

Associated with: CCI-000172

SV-98951r1_rule The vROps PostgreSQL DB must generate audit records when unsuccessful attempts to access security objects occur.

Vulnerability discussion

Changes to the security configuration must be tracked.This requirement applies to situations where security data is retrieved or modified via data manipulation operations, as opposed to via specialized security functionality.In an SQL environment, types of access include, but are not necessarily limited to:SELECTINSERTUPDATEDELETEEXECUTETo aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.

Check content

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/vcops/vpostgres/data/postgresql.conf If "log_statement" is not set to "all", this is a finding.

Fix text

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer