The vROps PostgreSQL DB must generate audit records when privileges/permissions are deleted.

From VMW vRealize Operations Manager 6.x PostgreSQL Security Technical Implementation Guide

Part of SRG-APP-000499-DB-000330

Associated with: CCI-000172

SV-98965r1_rule The vROps PostgreSQL DB must generate audit records when privileges/permissions are deleted.

Vulnerability discussion

Changes in the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized elevation or restriction of individuals' and groups' privileges could go undetected. Elevated privileges give users access to information and functionality that they should not have; restricted privileges wrongly deny access to authorized users.In an SQL environment, deleting permissions is typically done via the REVOKE or DENY command.

Check content

At the command prompt, execute the following command: # grep '^\s*log_statement\b' /storage/db/vcops/vpostgres/data/postgresql.conf If "log_statement" is not set to "all", this is a finding.

Fix text

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_statement TO 'all';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer