UCF STIG Viewer Logo

The EDB Postgres Advanced Server must provide audit record generation capability for DOD-defined auditable events within all EDB Postgres Advanced Server/database components.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259214 EPAS-00-001000 SV-259214r938695_rule Medium
Description
Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the DBMS (e.g., process, module). Certain specific application functionalities may be audited as well. The list of audited events is the set of events for which audits are to be generated. This set of events is typically a subset of the list of all events for which the system is capable of generating audit records. DOD has defined the list of events for which the DBMS will provide an audit record generation capability as the following: (i) Successful and unsuccessful attempts to access, modify, or delete privileges, security objects, security levels, or categories of information (e.g., classification levels); (ii) Access actions, such as successful and unsuccessful logon attempts, privileged activities, or other system-level access, starting and ending time for user access to the system, concurrent logons from different workstations, successful and unsuccessful accesses to objects, all program initiations, and all direct access to the information system; and (iii) All account creation, modification, disabling, and termination actions. Organizations may define additional events requiring continuous or ad hoc auditing.
STIG Date
EnterpriseDB Postgres Advanced Server (EPAS) Security Technical Implementation Guide 2023-11-20

Details

Check Text ( C-62953r938693_chk )
Execute the following SQL as the "enterprisedb" operating system user:

> psql edb -c "SHOW edb_audit"

If the result is not "csv" or "xml", this is a finding.
Fix Text (F-62862r938694_fix)
Execute the following SQL as the "enterprisedb" operating system user:

> psql edb -c "ALTER SYSTEM SET edb_audit = csv"
> psql edb -c "SELECT pg_reload_conf()"

or

> psql edb -c "ALTER SYSTEM SET edb_audit = xml"
> psql edb -c "SELECT pg_reload_conf()"