Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-69005 | PPS9-00-008500 | SV-83609r1_rule | Medium |
Description |
---|
Failure to provide logical access restrictions associated with changes to configuration may have significant effects on the overall security of the system. When dealing with access restrictions pertaining to change control, it should be noted that any changes to the hardware, software, and/or firmware components of the information system can potentially have significant effects on the overall security of the system. Accordingly, only qualified and authorized individuals should be allowed to obtain access to system components for the purposes of initiating changes, including upgrades and modifications. |
STIG | Date |
---|---|
EDB Postgres Advanced Server Security Technical Implementation Guide | 2018-09-13 |
Check Text ( C-69477r1_chk ) |
---|
Review the security configuration of the EDB Postgres database(s). If unauthorized users can start the SQL Server Configuration Manager or SQL Server Management Studio, this is a finding. If EDB Postgres does not enforce access restrictions associated with changes to the configuration of the database(s), this is a finding. - - - - - To assist in conducting reviews of permissions, the following psql commands describe permissions of databases, schemas, and users: \l \dn+ \du Permissions of concern in this respect include the following, and possibly others: - any user with SUPERUSER privileges - any database or schema with "C" (create) or "w" (update) privileges that are not necessary |
Fix Text (F-75189r1_fix) |
---|
Configure EDB PPAS to enforce access restrictions associated with changes to the configuration of the EDB Postgres database(s). |