UCF STIG Viewer Logo

The EDB Postgres Advanced Server must protect its audit features from unauthorized removal.


Overview

Finding ID Version Rule ID IA Controls Severity
V-68923 PPS9-00-003100 SV-83527r1_rule Medium
Description
Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit data. Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order make access decisions regarding the deletion of audit tools. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.
STIG Date
EDB Postgres Advanced Server Security Technical Implementation Guide 2016-08-19

Details

Check Text ( C-69393r1_chk )
Verify User ownership, Group ownership, and permissions on the “edb_audit” directory:
> ls –ald /edb_audit
If the User owner is not “enterprisedb”, this is a finding
If the Group owner is not “enterprisedb”, this is a finding.
If the directory is more permissive than 700, this is a finding.

(The default path for the postgresql data directory is /var/lib/ppas/9.5/data, but this will vary according to local circumstances.)
Fix Text (F-75105r1_fix)
Run these commands:

1) "chown enterprisedb /edb_audit"

2) "chgrp enterprisedb /edb_audit"

3) "chmod 700 /edb_audit"

(The default path for the postgresql data directory is /var/lib/ppas/9.5/data, but this will vary according to local circumstances.)