UCF STIG Viewer Logo

PostgreSQL must generate audit records when unsuccessful attempts to add privileges/permissions occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72977 PGS9-00-006900 SV-87629r2_rule Medium
Description
Failed attempts to change the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized attempts to elevate or restrict privileges could go undetected. In an SQL environment, adding permissions is typically done via the GRANT command, or, in the negative, the REVOKE command. To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.
STIG Date
PostgreSQL 9.x Security Technical Implementation Guide 2017-12-27

Details

Check Text ( C-73107r2_chk )
First, as the database administrator (shown here as "postgres"), create a role 'bob' and a test table by running the following SQL: 

$ sudo su - postgres 
$ psql -c "CREATE ROLE bob; CREATE TABLE test(id INT);" 

Next, set current role to bob and attempt to modify privileges: 

$ psql -c "SET ROLE bob; GRANT ALL PRIVILEGES ON test TO bob;" 

Now, as the database administrator (shown here as "postgres"), verify the unsuccessful attempt was logged: 

$ sudo su - postgres 
$ cat ${PGDATA?}/pg_log/ 
2016-07-14 18:12:23.208 EDT postgres postgres ERROR: permission denied for relation test 
2016-07-14 18:12:23.208 EDT postgres postgres STATEMENT: GRANT ALL PRIVILEGES ON test TO bob; 

If audit logs are not generated when unsuccessful attempts to add privileges/permissions occur, this is a finding.
Fix Text (F-79423r1_fix)
Configure PostgreSQL to produce audit records when unsuccessful attempts to add privileges occur.

All denials are logged by default if logging is enabled. To ensure that logging is enabled, review supplementary content APPENDIX-C for instructions on enabling logging.