Privileges to change PostgreSQL software modules must be limited.

From PostgreSQL 9.x Security Technical Implementation Guide

Part of SRG-APP-000133-DB-000179

Associated with: CCI-001499

SV-87505r2_rule Privileges to change PostgreSQL software modules must be limited.

Vulnerability discussion

If the system were to allow any user to make changes to software libraries, those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process.Accordingly, only qualified and authorized individuals must be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications.Unmanaged changes that occur to the database software libraries or configuration can lead to unauthorized or compromised installations.

Check content

Note: The following instructions use the PGDATA and PGVER environment variables. See supplementary content APPENDIX-F for instructions on configuring PGDATA and APPENDIX-H for PGVER. As the database administrator (shown here as "postgres"), check the permissions of configuration files for the database:  $ sudo su - postgres  $ ls -la ${PGDATA?}  If any files are not owned by the database owner or have permissions allowing others to modify (write) configuration files, this is a finding.  As the server administrator, check the permissions on the shared libraries for PostgreSQL:  $ sudo ls -la /usr/pgsql-${PGVER?} $ sudo ls -la /usr/pgsql-${PGVER?}/bin  $ sudo ls -la /usr/pgsql-${PGVER?}/include  $ sudo ls -la /usr/pgsql-${PGVER?}/lib  $ sudo ls -la /usr/pgsql-${PGVER?}/share  If any files are not owned by root or have permissions allowing others to modify (write) configuration files, this is a finding.

Fix text

Note: The following instructions use the PGDATA and PGVER environment variables. See supplementary content APPENDIX-F for instructions on configuring PGDATA and APPENDIX-H for PGVER. As the database administrator (shown here as "postgres"), change the ownership and permissions of configuration files in PGDATA: $ sudo su - postgres $ chown postgres:postgres ${PGDATA?}/postgresql.conf $ chmod 0600 ${PGDATA?}/postgresql.conf As the server administrator, change the ownership and permissions of shared objects in /usr/pgsql-${PGVER?}/*.so $ sudo chown root:root /usr/pgsql-${PGVER?}/lib/*.so $ sudo chmod 0755 /usr/pgsql-${PGVER?}/lib/*.so As the service administrator, change the ownership and permissions of executables in /usr/pgsql-${PGVER?}/bin: $ sudo chown root:root /usr/pgsql-${PGVER?}/bin/* $ sudo chmod 0755 /usr/pgsql-${PGVER?}/bin/*

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer