STIGQter STIGQter: STIG Summary: Oracle MySQL 8.0 Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 28 Jan 2021:

The MySQL Database Server 8.0 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.

DISA Rule

SV-235104r638812_rule

Vulnerability Number

V-235104

Group Title

SRG-APP-000090-DB-000065

Rule Version

MYS8-00-001700

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the MySQL Database Server 8.0 settings to allow designated personnel to select which auditable events are audited.

Grant permissions to users who need rights to create auditing rules.

GRANT AUDIT_ADMIN
ON *.* TO '<auditusername>'@'<host_specification>';

For example:
GRANT AUDIT_ADMIN
ON *.* TO 'auditusername'@'%';

Check Contents

Check MySQL settings and documentation to determine whether designated personnel are able to select which auditable events are being audited.

To list out users who have rights to administrative access for auditing, run this query:
SELECT * FROM INFORMATION_SCHEMA.USER_PRIVILEGES where PRIVILEGE_TYPE in ('AUDIT_ADMIN', 'SUPER');

If any of the roles or users returned have permissions that are not documented, or the documented audit maintainers do not have permissions, this is a finding.

Vulnerability Number

V-235104

Documentable

False

Rule Version

MYS8-00-001700

Severity Override Guidance

Check MySQL settings and documentation to determine whether designated personnel are able to select which auditable events are being audited.

To list out users who have rights to administrative access for auditing, run this query:
SELECT * FROM INFORMATION_SCHEMA.USER_PRIVILEGES where PRIVILEGE_TYPE in ('AUDIT_ADMIN', 'SUPER');

If any of the roles or users returned have permissions that are not documented, or the documented audit maintainers do not have permissions, this is a finding.

Check Content Reference

M

Target Key

5277

Comments