UCF STIG Viewer Logo

The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to delete privileges/permissions occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69049 PPS9-00-011300 SV-83653r1_rule Medium
Description
Failed attempts to change the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized attempts to elevate or restrict individuals' and groups' privileges could go undetected. In an SQL environment, deleting permissions is typically done via the REVOKE command. To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.
STIG Date
EDB Postgres Advanced Server Security Technical Implementation Guide 2016-08-19

Details

Check Text ( C-69523r1_chk )
Execute the following SQL as enterprisedb:

SHOW edb_audit_statement;

If the result is not "all", this is a finding.
Fix Text (F-75235r1_fix)
Execute the following SQL as enterprisedb:

ALTER SYSTEM SET edb_audit_statement = 'all';
SELECT pg_reload_conf();