UCF STIG Viewer Logo

The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.


Overview

Finding ID Version Rule ID IA Controls Severity
V-68885 PPS9-00-001100 SV-83489r1_rule Medium
Description
Without the capability to restrict which roles and individuals can select which events are audited, unauthorized personnel may be able to prevent or interfere with the auditing of critical events. Suppression of auditing could permit an adversary to evade detection. Misconfigured audits can degrade the system's performance by overwhelming the audit log. Misconfigured audits may also make it more difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.
STIG Date
EDB Postgres Advanced Server Security Technical Implementation Guide 2017-02-28

Details

Check Text ( C-69355r1_chk )
Run the command "ls -al /postgresql*.conf" to show file permissions. (The default path for the postgresql data directory is /var/lib/ppas/9.5/data, but this will vary according to local circumstances.)

If the files are not owned by enterprisedb(user)/enterprisedb(group) or does not have RW permission for the user only, this is a finding.
Fix Text (F-75067r1_fix)
Run these commands:

1) "chown enterprisedb /postgresql*.conf"

2) "chgrp enterprisedb /postgresql*.conf"

3) "chmod 600 /postgresql*.conf"

(The default path for the postgresql data directory is /var/lib/ppas/9.5/data, but this will vary according to local circumstances.)