MYS8-00-002200 - The MySQL Database Server 8.0 must generate audit records when categories of information (e.g., classification levels/security levels) are accessed.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Changes in categories of information must be tracked. Without an audit trail, unauthorized access to protected data could go undetected.

For detailed information on categorizing information, refer to FIPS Publication 199, Standards for Security Categorization of Federal Information and Information Systems, and FIPS Publication 200, Minimum Security Requirements for Federal Information and Information Systems.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

If currently required, configure the MySQL Database Server with stored procedures that use selects that call audit_api_message_emit_udf() function to produce audit records when selection of categories of information occurs.
Add security level details in an additional column.

Add the component for adding information to the audit log.

INSTALL COMPONENT 'file://component_audit_api_message_emit';
create schema test_trigger;

Modify selections adding the audit_api_message_emit_udf to be called, as well as providing the details for the audit event.

Transparently enforcing the use of MySQL stored procedures is required.

See the supplemental file 'MySQL80Audit.sql'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_MySQL_8-0_V1R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000172, Rule-ID|SV-235109r623449_rule, STIG-ID|MYS8-00-002200, Vuln-ID|V-235109

Plugin: Unix

Control ID: fee48043a2922bc5554952cb974f531fff069007d091c417741b3794e9ea0b7e