UCF STIG Viewer Logo

The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to access security objects occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-213638 PPS9-00-010100 SV-213638r508024_rule Medium
Description
Changes to the security configuration must be tracked. This requirement applies to situations where security data is retrieved or modified via data manipulation operations, as opposed to via specialized security functionality. In an SQL environment, types of access include, but are not necessarily limited to: SELECT INSERT UPDATE DELETE EXECUTE To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.
STIG Date
EDB Postgres Advanced Server Security Technical Implementation Guide 2020-09-23

Details

Check Text ( C-14860r290226_chk )
Execute the following SQL as enterprisedb:

SHOW edb_audit_statement;

If the result is not "all" or if the current setting for this requirement has not been noted and approved by the organization in the system documentation, this is a finding.
Fix Text (F-14858r290227_fix)
Execute the following SQL as enterprisedb:

ALTER SYSTEM SET edb_audit_statement = 'all';
SELECT pg_reload_conf();

or

Update the system documentation to note the organizationally approved setting and corresponding justification of the setting for this requirement.