EPAS-00-008500 - The EDB Postgres Advanced Server must enforce access restrictions associated with changes to the configuration of the EDB Postgres Advanced Server or database(s).

Information

Failure to provide logical access restrictions associated with changes to configuration may have significant effects on the overall security of the system.

When dealing with access restrictions pertaining to change control, it should be noted that any changes to the hardware, software, and/or firmware components of the information system can potentially have significant effects on the overall security of the system.

Accordingly, only qualified and authorized individuals should be allowed to obtain access to system components for the purposes of initiating changes, including upgrades and modifications.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Configure EDB Postgres Advanced Server to enforce access restrictions associated with changes to the configuration of the EDB Postgres database(s). Other third-party monitoring tools may be used to satisfy this requirement.

Use the ALTER ROLE to remove accesses from roles. As the 'enterprisedb' operating system user, run the following:

> psql edb -c 'ALTER ROLE <rolename> NOSUPERUSER'

Use REVOKE to remove privileges from databases and schemas:

> psql edb -c 'REVOKE ALL PRIVILEGES ON <objectname> FROM <username>'

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_EPAS_V1R1_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-5(1), CAT|II, CCI|CCI-001813, Rule-ID|SV-259284r938905_rule, STIG-ID|EPAS-00-008500, Vuln-ID|V-259284

Plugin: PostgreSQLDB

Control ID: 41dfc08b7e3a02ecd228d3944d0c1d9336c152de65bca9107a3b27319e2ccdef