EP11-00-003210 - EDB Postgres Advanced Server software modules, to include stored procedures, functions, and triggers must be monitored to discover unauthorized changes.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If the system were to allow any user to make changes to software modules implemented within the database, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process.

Accordingly, only qualified and authorized individuals will be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications. Monitoring is required for assurance that the protections are effective.

Unmanaged changes that occur to the database software libraries or configuration can lead to unauthorized or compromised installations.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Regularly run a check similar to this:

move <postgresql data directory>\latest.schema <postgresql data directory>\previous.schema

C:\Program Files\edb\as<version>\bin\pg_dump -s -d edb -f <postgresql data directory>\latest.schema

FC <postgresql data directory>\previous.schema <postgresql data directory>\latest.schema

If any differences are shown, ensure the differences are expected.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_EDB_PGS_Advanced_Server_v11_Windows_V2R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001499, Rule-ID|SV-224155r508023_rule, STIG-ID|EP11-00-003210, STIG-Legacy|SV-109441, STIG-Legacy|V-100337, Vuln-ID|V-224155

Plugin: PostgreSQLDB

Control ID: a3cc9fa35b96b0f13dc77d11efd25ab23c0f3395256d66a8901fbcb4bb9a654e