UCF STIG Viewer Logo

The EDB Postgres Advanced Server must produce audit records containing time stamps to establish when the events occurred.


Overview

Finding ID Version Rule ID IA Controls Severity
V-68897 PPS9-00-001700 SV-83501r1_rule Medium
Description
Information system auditing capability is critical for accurate forensic analysis. Without establishing when events occurred, it is impossible to establish, correlate, and investigate the events relating to an incident. In order to compile an accurate risk assessment and provide forensic analysis, it is essential for security personnel to know the date and time when events occurred. Associating the date and time with detected events in the application and audit logs provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured application. Database software is capable of a range of actions on data stored within the database. It is important, for accurate forensic analysis, to know exactly when specific actions were performed. This requires the date and time an audit record is referring to. If date and time information is not recorded and stored with the audit record, the record itself is of very limited use.
STIG Date
EDB Postgres Advanced Server Security Technical Implementation Guide 2016-08-19

Details

Check Text ( C-69367r1_chk )
Execute the following SQL as enterprisedb:

SHOW edb_audit_statement;

If the result is not "all", this is a finding.
Fix Text (F-75079r1_fix)
Execute the following SQL as enterprisedb:

ALTER SYSTEM SET edb_audit_statement = 'all';
SELECT pg_reload_conf();