EP11-00-008500 - The EDB Postgres Advanced Server must enforce access restrictions associated with changes to the configuration of the EDB Postgres Advanced Server or database(s).

Information

Failure to provide logical access restrictions associated with changes to configuration may have significant effects on the overall security of the system.

When dealing with access restrictions pertaining to change control, it should be noted that any changes to the hardware, software, and/or firmware components of the information system can potentially have significant effects on the overall security of the system.

Accordingly, only qualified and authorized individuals must be allowed to obtain access to system components for the purposes of initiating changes, including upgrades and modifications.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Configure EDB Postgres Advanced Server to enforce access restrictions associated with changes to the configuration of the EDB Postgres database(s).

Remove superuser rights from unauthorized database users via the ALTER ROLE or ALTER USER SQL command.

The syntax is:
ALTER ROLE <role> NOSUPERUSER
or
ALTER USER <user> NOSUPERUSER

Example:
ALTER ROLE testuser NOSUPERUSER;
OR
ALTER USER testuser NOSUPERUSER;

Use the REVOKE SQL command to remove privileges from databases and schemas.

For example:
REVOKE ALL PRIVILEGES ON <table> FROM <role_name>;

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_EDB_PGS_Advanced_Server_v11_Windows_V2R2_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-5(1), CAT|II, CCI|CCI-001813, Rule-ID|SV-224201r508023_rule, STIG-ID|EP11-00-008500, STIG-Legacy|SV-109527, STIG-Legacy|V-100423, Vuln-ID|V-224201

Plugin: Windows

Control ID: 5dd66ff5d302b49e81d0c17f60a283d9f8a6dde37d716e32776e13e826bb6ce8