The EDB Postgres Advanced Server must generate audit records when unsuccessful accesses to objects occur.

From EDB Postgres Advanced Server Security Technical Implementation Guide

Part of SRG-APP-000507-DB-000357

Associated with: CCI-000172

SV-83677r2_rule The EDB Postgres Advanced Server must generate audit records when unsuccessful accesses to objects occur.

Vulnerability discussion

Without tracking all or selected types of access to all or selected objects (tables, views, procedures, functions, etc.), it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. In an SQL environment, types of access include, but are not necessarily limited to:SELECTINSERTUPDATEDELETEEXECUTETo aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.

Check content

Execute the following SQL as enterprisedb: SHOW edb_audit_statement; If the result is not "all" or if the current setting for this requirement has not been noted and approved by the organization in the system documentation, this is a finding.

Fix text

Execute the following SQL as enterprisedb: ALTER SYSTEM SET edb_audit_statement = 'all'; SELECT pg_reload_conf(); or Update the system documentation to note the organizationally approved setting and corresponding justification of the setting for this requirement.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer