PostgreSQL must generate audit records when security objects are modified.

From PostgreSQL 9.x Security Technical Implementation Guide

Part of SRG-APP-000496-DB-000334

Associated with: CCI-000172

SV-87623r2_rule PostgreSQL must generate audit records when security objects are modified.

Vulnerability discussion

Changes in the database objects (tables, views, procedures, functions) that record and control permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized changes to the security subsystem could go undetected. The database could be severely compromised or rendered inoperative.

Check content

First, as the database administrator, verify pgaudit is enabled by running the following SQL:  $ sudo su - postgres  $ psql -c "SHOW shared_preload_libraries"  If the results does not contain pgaudit, this is a finding.  Next, verify that role, read, write, and ddl auditing are enabled:  $ psql -c "SHOW pgaudit.log"  If the output does not contain role, read, write, and ddl, this is a finding.  Next, verify that accessing the catalog is audited by running the following SQL:  $ psql -c "SHOW pgaudit.log_catalog"  If log_catalog is not on, this is a finding.

Fix text

Note: The following instructions use the PGDATA and PGVER environment variables. See supplementary content APPENDIX-F for instructions on configuring PGDATA and APPENDIX-H for PGVER. To ensure that logging is enabled, review supplementary content APPENDIX-C for instructions on enabling logging.  Using pgaudit the DBMS (PostgreSQL) can be configured to audit these requests. See supplementary content `APPENDIX-B` for documentation on installing `pgaudit`.  With pgaudit installed the following configurations can be made:  $ sudo su - postgres  $ vi ${PGDATA?}/postgresql.conf  Add the following parameters (or edit existing parameters):  pgaudit.log_catalog = 'on'  pgaudit.log='ddl, role, read, write'  Now, as the system administrator, reload the server with the new configuration:  # SYSTEMD SERVER ONLY  $ sudo systemctl reload postgresql-${PGVER?} # INITD SERVER ONLY  $ sudo service postgresql-${PGVER?} reload

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer