UCF STIG Viewer Logo

MariaDB must generate audit records when privileges/permissions are deleted.


Overview

Finding ID Version Rule ID IA Controls Severity
V-253758 MADB-10-010600 SV-253758r841799_rule Medium
Description
Changes in the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized elevation or restriction of privileges could go undetected. Elevated privileges give users access to information and functionality that they should not have; restricted privileges wrongly deny access to authorized users. In MariaDB, deleting permissions is typically done via the REVOKE command.
STIG Date
MariaDB Enterprise 10.x Security Technical Implementation Guide 2022-08-24

Details

Check Text ( C-57210r841797_chk )
Verify the MariaDB Enterprise Audit plugin is loaded and actively logging:

MariaDB> SHOW GLOBAL STATUS LIKE 'Server_audit_active';

If the MariaDB Enterprise Audit is not active, this is a finding.

As the database administrator, create a user without special permissions:
MariaDB> CREATE USER testuser IDENTIFIED BY password ;

In one terminal, tail the audit log file. For example:
$ tail -F /var/lib/mysql/server_audit.log (default location)

As the database administrator, create a role by running the following SQL:
MariaDB> CREATE ROLE user_role

As the database administrator, GRANT user_role to testuser:
MariaDB> GRANT user_role to testuser

As the database administrator, add 2 privileges to user_role for testdb and then delete one of the privileges:
MariaDB> GRANT SELECT,DELETE on testdb to testuser
MariaDB> GRANT SELECT on testdb to testuser

As the database administrator, revoke grant from testuser:
MariaDB> REVOKE user_role to testuser

If the audit records for REVOKE and the second SELECT are not produced in the first terminal, this is a finding.
Fix Text (F-57161r841798_fix)
No super/administrative users should not have access to modify tables within the mysql database. Verify users do not have access and revoke as necessary. Example:

View user grants:

MariaDB> SHOW GRANTS FOR 'username'@'host';

If user has INSERT, UPDATE, and/or DELETE on the mysql database or all databases, modify the user privileges as necessary.

The MariaDB Enterprise Audit plugin can be configured to audit these changes.

Update necessary audit filters to include query_event ALL. Example:

MariaDB> DELETE FROM mysql.server_audit_filters WHERE filtername = 'default';

MariaDB> INSERT INTO mysql.server_audit_filters (filtername, rule)
VALUES ('default',
JSON_COMPACT(
'{
"connect_event": [
"CONNECT",
"DISCONNECT"
],
"query_event": [
"ALL"
]
}'
));