UCF STIG Viewer Logo

vRA PostgreSQL database objects must only be accessible to the postgres account.


Overview

Finding ID Version Rule ID IA Controls Severity
V-89365 VRAU-PG-000135 SV-100015r1_rule Medium
Description
Within the database, object ownership implies full privileges to the owned object, including the privilege to assign access to the owned objects to other subjects. Database functions and procedures can be coded using definer's rights. This allows anyone who utilizes the object to perform the actions if they were the owner. If not properly managed, this can lead to privileged actions being taken by unauthorized individuals. Conversely, if critical tables or other objects rely on unauthorized owner accounts, these objects may be lost when an account is removed.
STIG Date
VMW vRealize Automation 7.x PostgreSQL Security Technical Implementation Guide 2018-10-12

Details

Check Text ( C-89057r1_chk )
At the command prompt, execute the following command:

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "\dp;"

Review the Access Privileges column.  

If any tables have permissions to users other than "postgres", this is a finding. 
Fix Text (F-96107r2_fix)
At the command prompt, execute the following command:

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER TABLE OWNER TO postgres;"

Replace with the name of the table discovered during the check.