EPAS-00-003210 - EDB Postgres Advanced Server software modules, to include stored procedures, functions, and triggers must be monitored to discover unauthorized changes.

Information

If the system were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process.

Accordingly, only qualified and authorized individuals must be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications. Monitoring is required for assurance that the protections are effective.

Unmanaged changes that occur to the logic modules within the database can lead to unauthorized or compromised installations.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure an EDB Postgres timed job that automatically checks all system and user-defined procedures, functions, and triggers for being modified, and in the event of such changes informs the proper personnel for evaluation and possible action. Refer to the EDB documentation for further information on how to configure a job using the DBMS_JOB package: https://www.enterprisedb.com/docs/epas/latest/reference/oracle_compatibility_reference/epas_compat_bip_guide/03_built-in_packages/05_dbms_job/

Alternatively, the EDB audit utility can capture these changes by enabling as follows: Execute the following SQL as the 'enterprisedb' operating system user:

> psql edb -c 'ALTER SYSTEM SET edb_audit_statement = 'all''
> psql edb -c 'SELECT pg_reload_conf()'

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_EPAS_V1R1_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001499, Rule-ID|SV-259235r938758_rule, STIG-ID|EPAS-00-003210, Vuln-ID|V-259235

Plugin: PostgreSQLDB

Control ID: fb5de40a1867dee187c06fc59b09f7ea72025ba1f41b46df0b056ea718c785c4