UCF STIG Viewer Logo

The audit information produced by the EDB Postgres Advanced Server must be protected from unauthorized deletion.


Overview

Finding ID Version Rule ID IA Controls Severity
V-68917 PPS9-00-002800 SV-83521r1_rule Medium
Description
If audit data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. To ensure the veracity of audit data, the information system and/or the application must protect audit information from unauthorized deletion. This requirement can be achieved through multiple methods which will depend upon system architecture and design. Some commonly employed methods include: ensuring log files enjoy the proper file system permissions utilizing file system protections; restricting access; and backing up log data to ensure log data is retained. Applications providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data and the corresponding rights the user enjoys in order make access decisions regarding the deletion of audit data. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. Deletion of database audit data could mask the theft of, or the unauthorized modification of, sensitive data stored in the database.
STIG Date
EDB Postgres Advanced Server Security Technical Implementation Guide 2017-02-28

Details

Check Text ( C-69387r1_chk )
Verify User ownership, Group ownership, and permissions on the “edb_audit” directory:
> ls –ald /edb_audit
If the User owner is not “enterprisedb”, this is a finding
If the Group owner is not “enterprisedb”, this is a finding.
If the directory is more permissive than 700, this is a finding.

(The default path for the postgresql data directory is /var/lib/ppas/9.5/data, but this will vary according to local circumstances.)
Fix Text (F-75099r1_fix)
Run these commands:

1) "chown enterprisedb /edb_audit"

2) "chgrp enterprisedb /edb_audit"

3) "chmod 700 /edb_audit"

(The default path for the postgresql data directory is /var/lib/ppas/9.5/data, but this will vary according to local circumstances.)