MYS8-00-002300 - The MySQL Database Server 8.0 must generate audit records when unsuccessful attempts to access categories of information (e.g., classification levels/security levels) occur.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Changes in categories of information must be tracked. Without an audit trail, unauthorized access to protected data could go undetected.

To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.

For detailed information on categorizing information, refer to FIPS Publication 199, Standards for Security Categorization of Federal Information and Information Systems, and FIPS Publication 200, Minimum Security Requirements for Federal Information and Information Systems.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

If currently required, configure the MySQL Database Server with views that use selects that call audit_api_message_emit_udf() function to produce audit records when selection of categories of information occurs.
Add security level details in an additional column if necessary.

Add the component for adding information to the audit log.

INSTALL COMPONENT 'file://component_audit_api_message_emit';

To transparently enforce the use of MySQL view is required.

See the supplemental file 'MySQL80Audit.sql'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_MySQL_8-0_V1R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000172, Rule-ID|SV-235110r623452_rule, STIG-ID|MYS8-00-002300, Vuln-ID|V-235110

Plugin: Unix

Control ID: fb748dd942cff914093eb41eb8197b6495bd7dca391d951d36231baa021818bf