STIGQter STIGQter: STIG Summary: Oracle MySQL 8.0 Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 28 Jan 2021:

The MySQL Database Server 8.0 must off-load audit data to a separate log management facility; this must be continuous and in near real time for systems with a network connection to the storage facility and weekly or more often for stand-alone systems.

DISA Rule

SV-235174r638812_rule

Vulnerability Number

V-235174

Group Title

SRG-APP-000515-DB-000318

Rule Version

MYS8-00-009700

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

If necessary, employ SQL code calls to the audit log read functions or other software to copy or transfer the specified audit record content to the repository.

Ensure that permissions are set to enable transfer of the data. Some SQL may require the AUDIT_ADMIN permission be granted to the MySQL user account used for transferring the data.

Based on the setup, allocate sufficient audit file/table space to support peak demand.

For example to set to 1 GB:
set persist audit_log_rotate_on_size=1024*1024*1024;

If using file copies to move audit logs, only audit.<timestamp>.log* formatted files should be copied as audit.log* are still being written to.

If audit data is copied using a SQL function, the audit files still require removal using some alternative method on the OS filesystem, for example a third-party tool or a scheduled script.

If, after the preceding steps, the transfer is not succeeding, diagnose and repair the problem.

Check Contents

Review the system documentation for a description of how audit records are off-loaded.

Check that the OS or software is in place to copy or transfer the specified audit record content to a centralized audit log repository. If it is not, this is a finding.

Check that permissions are set on the either the MySQL audit log read functions (users granted AUDIT_ADMIN or MySQL Audit Files and on the target repository to enable the required transfer of audit data. If not, this is a finding.

Verify that the specified audit record content is indeed copied or transferred to the central repository. If it is not, this is a finding.

Vulnerability Number

V-235174

Documentable

False

Rule Version

MYS8-00-009700

Severity Override Guidance

Review the system documentation for a description of how audit records are off-loaded.

Check that the OS or software is in place to copy or transfer the specified audit record content to a centralized audit log repository. If it is not, this is a finding.

Check that permissions are set on the either the MySQL audit log read functions (users granted AUDIT_ADMIN or MySQL Audit Files and on the target repository to enable the required transfer of audit data. If not, this is a finding.

Verify that the specified audit record content is indeed copied or transferred to the central repository. If it is not, this is a finding.

Check Content Reference

M

Target Key

5277

Comments