UCF STIG Viewer Logo

EDB Postgres Advanced Server software modules, to include stored procedures, functions and triggers must be monitored to discover unauthorized changes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-68927 PPS9-00-003210 SV-83531r1_rule Medium
Description
If the system were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process. Accordingly, only qualified and authorized individuals must be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications. Monitoring is required for assurance that the protections are effective. Unmanaged changes that occur to the logic modules within the database can lead to unauthorized or compromised installations.
STIG Date
EDB Postgres Advanced Server Security Technical Implementation Guide 2020-03-06

Details

Check Text ( C-69397r1_chk )
Check the EDB Postgres configuration for a timed job that automatically checks all system and user-defined procedures, functions and triggers for being modified by running the following EDB Postgres query:
select job, what from ALL_JOBS;

(Alternatively, in Postgres Enterprise Manager, navigate to the "Jobs" node of the database and examine the job from there.)

If a timed job or some other method is not implemented to check for Triggers being modified, this is a finding.
Fix Text (F-75109r1_fix)
Configure an EDB Postgres timed job that automatically checks all system and user-defined procedures, functions and triggers for being modified, and in the event of such changes informs the proper personnel for evaluation and possible action.