MADB-10-009400 - MariaDB must be able to generate audit records when security objects are accessed.

Information

Changes to the security configuration must be tracked.

This requirement applies to situations where security data is retrieved or modified via data manipulation operations, as opposed to via specialized security functionality.

In an SQL environment, types of access include, but are not necessarily limited to:

SELECT
CREATE
INSERT
UPDATE
DELETE
EXECUTE
ALTER
DROP

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

The MariaDB Enterprise Audit plugin can be configured to audit these changes.

Update necessary audit filters to include query_event ALL. Example:

MariaDB> DELETE FROM mysql.server_audit_filters WHERE filtername = 'default';

MariaDB> INSERT INTO mysql.server_audit_filters (filtername, rule)
VALUES ('default',
JSON_COMPACT(
'{
'connect_event': [
'CONNECT',
'DISCONNECT'
],
'query_event': [
'ALL'
]
}'
));

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MariaDB_Enterprise_10-x_V1R3_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12c., CAT|II, CCI|CCI-000172, Rule-ID|SV-253746r879863_rule, STIG-ID|MADB-10-009400, Vuln-ID|V-253746

Plugin: MySQLDB

Control ID: 665d1d5b17a5d9e3ea96416fe0fea3053c223aae1a488f91bcde00d4e2f843bf