UCF STIG Viewer Logo

The EDB Postgres Advanced Server must generate audit records when privileges/permissions are deleted.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69047 PPS9-00-011200 SV-83651r2_rule Medium
Description
Changes in the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized elevation or restriction of individuals' and groups' privileges could go undetected. Elevated privileges give users access to information and functionality that they should not have; restricted privileges wrongly deny access to authorized users. In an SQL environment, deleting permissions is typically done via the REVOKE command.
STIG Date
EDB Postgres Advanced Server Security Technical Implementation Guide 2017-11-17

Details

Check Text ( C-69521r2_chk )
Execute the following SQL as enterprisedb:

SHOW edb_audit_statement;

If the result is not "all" or if the current setting for this requirement has not been noted and approved by the organization in the system documentation, this is a finding.
Fix Text (F-75233r2_fix)
Execute the following SQL as enterprisedb:

ALTER SYSTEM SET edb_audit_statement = 'all';
SELECT pg_reload_conf();

or

Update the system documentation to note the organizationally approved setting and corresponding justification of the setting for this requirement.