Access to database files must be limited to relevant processes and to authorized, administrative users.

From EDB Postgres Advanced Server Security Technical Implementation Guide

Part of SRG-APP-000243-DB-000374

Associated with: CCI-001090

SV-83571r1_rule Access to database files must be limited to relevant processes and to authorized, administrative users.

Vulnerability discussion

Applications, including DBMSs, must prevent unauthorized and unintended information transfer via shared system resources. Permitting only DBMS processes and authorized, administrative users to have access to the files where the database resides helps ensure that those files are not shared inappropriately and are not open to backdoor access and manipulation.

Check content

Verify User ownership, Group ownership, and permissions on the directory: > ls –ald If the User owner is not “enterprisedb”, this is a finding If the Group owner is not “enterprisedb”, this is a finding. If the directory is more permissive than 700, this is a finding. (The default path for the postgresql data directory is /var/lib/ppas/9.5/data, but this will vary according to local circumstances.)

Fix text

Run these commands: 1) "chown enterprisedb " 2) "chgrp enterprisedb " 3) "chmod 700 " (The default path for the postgresql data directory is /var/lib/ppas/9.5/data, but this will vary according to local circumstances.)

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer