MYS8-00-001700 - The MySQL Database Server 8.0 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.

Information

Without the capability to restrict which roles and individuals can select which events are audited, unauthorized personnel may be able to prevent or interfere with the auditing of critical events.

Suppression of auditing could permit an adversary to evade detection.

Misconfigured audits can degrade the system's performance by overwhelming the audit log. Misconfigured audits may also make it more difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.

AUDIT_ADMIN enables audit log configuration. This privilege is defined by the audit_log plugin when it is installed.
SUPER is a powerful and far-reaching privilege and should not be granted lightly.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the MySQL Database Server 8.0 settings to allow designated personnel to select which auditable events are audited.

Grant permissions to users who need rights to create auditing rules.

GRANT AUDIT_ADMIN
ON *.* TO '<auditusername>'@'<host_specification>';

For example:
GRANT AUDIT_ADMIN
ON *.* TO 'auditusername'@'%';

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_MySQL_8-0_V1R4_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12b., CAT|II, CCI|CCI-000171, Rule-ID|SV-235104r879560_rule, STIG-ID|MYS8-00-001700, Vuln-ID|V-235104

Plugin: MySQLDB

Control ID: 4a01969622e8d8ec1b20675ca4f379d8db661065b315e4954ffd24af742c8339