MYS8-00-002600 - The MySQL Database Server 8.0 must generate audit records when privileges/permissions are modified

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Changes in the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized elevation or restriction of individuals and groups privileges could go undetected. Elevated privileges give users access to information and functionality that they should not have; restricted privileges wrongly deny access to authorized users.

In a SQL environment, modifying permissions is typically done via the GRANT, REVOKE, and DENY commands.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the MySQL Database Server to audit when privileges/permissions are added.

Add the following events to the MySQL Server Audit that is being used for the STIG compliance audit:
grant
grant_roles
revoke
revoke_all
revoke_roles
drop_role
alter_user_default_role
create_role
drop_role
grant_roles
revoke_roles
set_role
create_user
alter_user
drop_user
alter_user
alter_user_default_role
create_user
drop_user
rename_user
show_create_user

See the supplemental file 'MySQL80Audit.sql'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_MySQL_8-0_V1R4_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000172, Rule-ID|SV-235113r879866_rule, STIG-ID|MYS8-00-002600, Vuln-ID|V-235113

Plugin: MySQLDB

Control ID: c8f70188ef89242f6c5a68318b223c986e405d6f0fec9f64b71cfe7add7b5017