The EDB Postgres Advanced Server must protect against a user falsely repudiating having performed organization-defined actions.

From EDB Postgres Advanced Server Security Technical Implementation Guide

Part of SRG-APP-000080-DB-000063

Associated with: CCI-000166

SV-83485r1_rule The EDB Postgres Advanced Server must protect against a user falsely repudiating having performed organization-defined actions.

Vulnerability discussion

Non-repudiation of actions taken is required in order to maintain data integrity. Examples of particular actions taken by individuals include creating information, sending a message, approving information (e.g., indicating concurrence or signing a contract), and receiving a message. Non-repudiation protects against later claims by a user of not having created, modified, or deleted a particular data item or collection of data in the database.In designing a database, the organization must define the types of data and the user actions that must be protected from repudiation. The implementation must then include building audit features into the application data tables, and configuring the DBMS' audit tools to capture the necessary audit trail. Design and implementation also must ensure that applications pass individual user identification to the DBMS, even where the application connects to the DBMS with a standard, group account.

Check content

Execute the following SQL as enterprisedb: SHOW edb_audit; If the result is not "csv" or "xml", this is a finding.

Fix text

Execute the following SQL as enterprisedb: ALTER SYSTEM SET edb_audit = csv; SELECT pg_reload_conf(); or ALTER SYSTEM SET edb_audit = xml; SELECT pg_reload_conf();

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer