STIGQter STIGQter: STIG Summary: Oracle MySQL 8.0 Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 28 Jan 2021:

The MySQL Database Server 8.0 must generate audit records when unsuccessful accesses to objects occur.

DISA Rule

SV-235132r638812_rule

Vulnerability Number

V-235132

Group Title

SRG-APP-000507-DB-000357

Rule Version

MYS8-00-004500

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the MySQL Database Server to audit when unsuccessful accesses to objects occur.

See the supplemental file "MySQL80Audit.sql".

Check Contents

Review the system documentation to determine if MySQL Server is required to generate audit records when unsuccessful accesses to objects occur.

Check if MySQL audit is configured and enabled. The my.cnf file will set the variable audit_file.

To further check, execute the following query:
SELECT PLUGIN_NAME, PLUGIN_STATUS
FROM INFORMATION_SCHEMA.PLUGINS
WHERE PLUGIN_NAME LIKE 'audit%';

The status of the audit_log plugin must be "active". If it is not "active", this is a finding.

Review audit filters and associated users by running the following queries:
SELECT `audit_log_filter`.`NAME`,
`audit_log_filter`.`FILTER`
FROM `mysql`.`audit_log_filter`;

SELECT `audit_log_user`.`USER`,
`audit_log_user`.`HOST`,
`audit_log_user`.`FILTERNAME`
FROM `mysql`.`audit_log_user`;

All currently defined audits for the MySQL server instance will be listed. If no audits are returned, this is a finding.

To check if the audit filters in place are generating records to audit when certain objects access is unsuccessful:

Connect a user without access to an object.

Run a failed query or other failed access types on that object.
select * from <schemaname>/<tablename>;

Review the audit log by running the Linux command:
sudo cat <directory where audit log files are located>/audit.log|egrep <tablename>
For example if the values returned by "select @@datadir, @@audit_log_file; " are /usr/local/mysql/data/, audit.log
sudo cat /usr/local/mysql/data/audit.log |egrep <tablename>

The record will show the failed attempt which is note by a non-zero status value.

If the audit event is not present, this is a finding.

Vulnerability Number

V-235132

Documentable

False

Rule Version

MYS8-00-004500

Severity Override Guidance

Review the system documentation to determine if MySQL Server is required to generate audit records when unsuccessful accesses to objects occur.

Check if MySQL audit is configured and enabled. The my.cnf file will set the variable audit_file.

To further check, execute the following query:
SELECT PLUGIN_NAME, PLUGIN_STATUS
FROM INFORMATION_SCHEMA.PLUGINS
WHERE PLUGIN_NAME LIKE 'audit%';

The status of the audit_log plugin must be "active". If it is not "active", this is a finding.

Review audit filters and associated users by running the following queries:
SELECT `audit_log_filter`.`NAME`,
`audit_log_filter`.`FILTER`
FROM `mysql`.`audit_log_filter`;

SELECT `audit_log_user`.`USER`,
`audit_log_user`.`HOST`,
`audit_log_user`.`FILTERNAME`
FROM `mysql`.`audit_log_user`;

All currently defined audits for the MySQL server instance will be listed. If no audits are returned, this is a finding.

To check if the audit filters in place are generating records to audit when certain objects access is unsuccessful:

Connect a user without access to an object.

Run a failed query or other failed access types on that object.
select * from <schemaname>/<tablename>;

Review the audit log by running the Linux command:
sudo cat <directory where audit log files are located>/audit.log|egrep <tablename>
For example if the values returned by "select @@datadir, @@audit_log_file; " are /usr/local/mysql/data/, audit.log
sudo cat /usr/local/mysql/data/audit.log |egrep <tablename>

The record will show the failed attempt which is note by a non-zero status value.

If the audit event is not present, this is a finding.

Check Content Reference

M

Target Key

5277

Comments