PPS9-00-002900 - The EDB Postgres Advanced Server must protect its audit features from unauthorized access.

Information

Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data.

Depending upon the log format and application, system and application log tools may provide the only means to manipulate and manage application and system log data. It is, therefore, imperative that access to audit tools be controlled and protected from unauthorized access.

Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order make access decisions regarding the access to audit tools.

Audit tools include, but are not limited to, OS-provided audit tools, vendor-provided audit tools, and open source audit tools needed to successfully view and manipulate audit information system activity and records.

If an attacker were to gain access to audit tools, he could analyze audit logs for system weaknesses or weaknesses in the auditing itself. An attacker could also manipulate logs to hide evidence of malicious activity.

Solution

Run these commands:

1) 'chown enterprisedb <postgresql data directory>/edb_audit'

2) 'chgrp enterprisedb <postgresql data directory>/edb_audit'

3) 'chmod 700 <postgresql data directory>/edb_audit'

(The default path for the postgresql data directory is /var/lib/ppas/9.5/data, but this will vary according to local circumstances.)

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_EDB_PGS_Advanced_Server_V2R2_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9, CAT|II, CCI|CCI-001493, Rule-ID|SV-213582r508024_rule, STIG-ID|PPS9-00-002900, STIG-Legacy|SV-83523, STIG-Legacy|V-68919, Vuln-ID|V-213582

Plugin: Unix

Control ID: 64a2dce0306390d096f729d15726dfb442e88922988ec26392fa487fb4552a75