The EDB Postgres Advanced Server must generate audit records when privileges/permissions are added.

From EDB Postgres Advanced Server Security Technical Implementation Guide

Part of SRG-APP-000495-DB-000326

Associated with: CCI-000172

SV-83639r2_rule The EDB Postgres Advanced Server must generate audit records when privileges/permissions are added.

Vulnerability discussion

Changes in the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized elevation or restriction of individuals' and groups' privileges could go undetected. Elevated privileges give users access to information and functionality that they should not have; restricted privileges wrongly deny access to authorized users.In an SQL environment, adding permissions is typically done via the GRANT command, or, in the negative, the REVOKE command.

Check content

Execute the following SQL as enterprisedb: SHOW edb_audit_statement; If the result is not "all" or if the current setting for this requirement has not been noted and approved by the organization in the system documentation, this is a finding.

Fix text

Execute the following SQL as enterprisedb: ALTER SYSTEM SET edb_audit_statement = 'all'; SELECT pg_reload_conf(); or Update the system documentation to note the organizationally approved setting and corresponding justification of the setting for this requirement.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer