UCF STIG Viewer Logo

The EDB Postgres Advanced Server must generate audit records when privileges/permissions are added.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259300 EPAS-00-010400 SV-259300r938953_rule Medium
Description
Changes in the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized elevation or restriction of individuals' and groups' privileges could go undetected. Elevated privileges give users access to information and functionality that they should not have; restricted privileges wrongly deny access to authorized users. In an SQL environment, adding permissions is typically done via the GRANT command, or, in the negative, the REVOKE command.
STIG Date
EnterpriseDB Postgres Advanced Server (EPAS) Security Technical Implementation Guide 2023-11-20

Details

Check Text ( C-63039r938951_chk )
Execute the following SQL the "enterprisedb" operating system user:

> psql edb -c "SHOW edb_audit_statement"

If the result is not "all" or if the current setting for this requirement has not been noted and approved by the organization in the system documentation, this is a finding.
Fix Text (F-62948r938952_fix)
Execute the following SQL as the "enterprisedb" operating system user:

> psql edb -c "ALTER SYSTEM SET edb_audit_statement = 'all'"
> psql edb -c "SELECT pg_reload_conf()"

or

Update the system documentation to note the organizationally approved setting and corresponding justification of the setting for this requirement.