UCF STIG Viewer Logo

MariaDB Enterprise 10.x Security Technical Implementation Guide


Overview

Date Finding Count (113)
2022-08-24 CAT I (High): 12 CAT II (Med): 100 CAT III (Low): 1
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-253737 High MariaDB must use NSA-approved cryptography to protect classified information in accordance with the data owner's requirements.
V-253686 High The MariaDB software installation account must be restricted to authorized users.
V-253702 High MariaDB must obscure feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals.
V-253703 High MariaDB must use NIST FIPS 140-2 validated cryptographic modules for cryptographic operations.
V-253700 High MariaDB must enforce authorized access to all PKI private keys stored/used by the DBMS.
V-253710 High MariaDB must protect the confidentiality and integrity of all information at rest.
V-253778 High MariaDB products must be a version supported by the vendor.
V-253667 High MariaDB must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.
V-253668 High MariaDB must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.
V-253698 High If passwords are used for authentication, MariaDB must transmit only encrypted representations of passwords.
V-253695 High If MariaDB authentication, using passwords, is employed, then MariaDB must enforce the DoD standards for password complexity.
V-253697 High If passwords are used for authentication, MariaDB must store only hashed, salted representations of passwords.
V-253739 Medium MariaDB must implement cryptographic mechanisms to prevent unauthorized modification of organization-defined information at rest (to include, at a minimum, PII and classified information) on organization-defined information system components.
V-253738 Medium MariaDB must only accept end entity certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs) for the establishment of all encrypted sessions.
V-253733 Medium MariaDB must produce audit records of its enforcement of access restrictions associated with changes to the configuration of the DBMS or database(s).
V-253732 Medium MariaDB must enforce access restrictions associated with changes to the configuration of MariaDB or database(s).
V-253731 Medium MariaDB must prohibit user installation of logic modules (stored procedures, functions, triggers, views, etc.) without explicit privileged status.
V-253730 Medium MariaDB must record time stamps, in audit records and application data, that can be mapped to Coordinated Universal Time (UTC, formerly GMT).
V-253736 Medium MariaDB must prohibit the use of cached authenticators after an organization-defined time period.
V-253735 Medium MariaDB must require users to reauthenticate when organization-defined circumstances or situations require reauthentication.
V-253734 Medium MariaDB must disable network functions, ports, protocols, and services deemed by the organization to be nonsecure, in accord with the Ports, Protocols, and Services Management (PPSM) guidance.
V-253678 Medium MariaDB must be configurable to overwrite audit log records, oldest first (First-In-First-Out - FIFO), in the event of unavailability of space for more audit log records.
V-253689 Medium The role(s)/group(s) used to modify database structure (including but not necessarily limited to tables, indexes, storage, etc.) and logic modules (stored procedures, functions, triggers, links to software external to the MariaDB, etc.) must be restricted to authorized users.
V-253688 Medium Database objects (including but not limited to tables, indexes, storage, stored procedures, functions, triggers, links to software external to MariaDB, etc.) must be owned by database/MariaDB principals authorized for ownership.
V-253687 Medium Database software, including MariaDB configuration files, must be stored in dedicated directories, separate from the host OS and other applications.
V-253685 Medium MariaDB must limit privileges to change software modules, to include stored procedures, functions and triggers, and links to software external to the DBMS.
V-253684 Medium MariaDB must protect its audit features from unauthorized removal.
V-253683 Medium MariaDB must protect its audit configuration from unauthorized modification.
V-253682 Medium MariaDB must protect its audit features from unauthorized access.
V-253681 Medium The audit information produced by MariaDB must be protected from unauthorized deletion.
V-253680 Medium The audit information produced by MariaDB must be protected from unauthorized modification.
V-253708 Medium MariaDB must fail to a secure state if system initialization fails, shutdown fails, or aborts fail.
V-253709 Medium In the event of a system failure, MariaDB must preserve any information necessary to determine cause of failure and any information necessary to return to operations with least disruption to mission processes.
V-253706 Medium MariaDB must invalidate session identifiers upon user logout or other session termination.
V-253707 Medium MariaDB must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.
V-253704 Medium The MariaDB must uniquely identify and authenticate nonorganizational users (or processes acting on behalf of nonorganizational users).
V-253705 Medium MariaDB must separate user functionality (including user interface services) from database management functionality.
V-253701 Medium MariaDB must map PKI ID to an associated user account.
V-253671 Medium MariaDB must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
V-253711 Medium Database contents must be protected from unauthorized and unintended information transfer by enforcement of a data-transfer policy.
V-253713 Medium Access to database files must be limited to relevant processes and to authorized, administrative users.
V-253712 Medium MariaDB must prevent unauthorized and unintended information transfer via shared system resources.
V-253715 Medium MariaDB and associated applications must reserve the use of dynamic code execution for situations that require it.
V-253714 Medium MariaDB must check the validity of all data inputs except those specifically identified by the organization.
V-253717 Medium MariaDB must automatically terminate a user's session after organization-defined conditions or trigger events requiring session disconnect.
V-253716 Medium MariaDB and associated applications, when making use of dynamic code execution, must scan input data for invalid values that may indicate a code injection attack.
V-253719 Medium MariaDB must associate organization-defined types of security labels having organization-defined security label values with information in storage.
V-253718 Medium MariaDB must provide logout functionality to allow the user to manually terminate a session initiated by that user.
V-253764 Medium MariaDB must generate audit records when successful logons or connections occur.
V-253765 Medium MariaDB must generate audit records when unsuccessful logons or connection attempts occur.
V-253766 Medium MariaDB must generate audit records for all privileged activities or other system-level access.
V-253767 Medium MariaDB must generate audit records when unsuccessful attempts to execute privileged activities or other system-level access occur.
V-253760 Medium MariaDB must generate audit records when security objects are deleted.
V-253761 Medium MariaDB must generate audit records when unsuccessful attempts to delete security objects occur.
V-253762 Medium MariaDB must generate audit records when categories of information (e.g., classification levels/security levels) are deleted.
V-253763 Medium MariaDB must generate audit records when unsuccessful attempts to delete categories of information (e.g., classification levels/security levels) occur.
V-253768 Medium MariaDB must generate audit records showing starting and ending time for user access to the database(s).
V-253769 Medium MariaDB must generate audit records when concurrent logons/connections by the same user from different workstations occur.
V-253777 Medium MariaDB must be configured in accordance with the security configuration settings based on DoD security configuration and implementation guidance, including STIGs, NSA configuration guides, CTOs, DTMs, and IAVMs.
V-253776 Medium MariaDB must off-load audit data to a separate log management facility; this must be continuous and in near real time for systems with a network connection to the storage facility and weekly or more often for stand-alone systems.
V-253775 Medium MariaDB must implement NIST FIPS 140-2 validated cryptographic modules to protect unclassified information requiring confidentiality and cryptographic protection, in accordance with the data owners requirements.
V-253774 Medium MariaDB must implement NIST FIPS 140-2 validated cryptographic modules to generate and validate cryptographic hashes.
V-253773 Medium MariaDB must implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures.
V-253772 Medium MariaDB must generate audit records for all direct access to the database(s).
V-253771 Medium MariaDB must generate audit records when unsuccessful accesses to objects occur.
V-253770 Medium MariaDB must be able to generate audit records when successful accesses to objects occur.
V-253676 Medium MariaDB must include additional, more detailed, organization-defined information in the audit records for audit events identified by type, location, or subject.
V-253677 Medium MariaDB must by default shut down upon audit failure, to include the unavailability of space for more audit log records; or must be configurable to shut down upon audit failure.
V-253674 Medium MariaDB must initiate session auditing upon startup.
V-253675 Medium MariaDB must produce audit records containing sufficient information to establish what type of events occurred.
V-253672 Medium MariaDB must be able to generate audit records when privileges/permissions are retrieved.
V-253673 Medium MariaDB must be able to generate audit records when unsuccessful attempts to retrieve privileges/permissions occur.
V-253670 Medium MariaDB must provide audit record generation capability for DoD-defined auditable events within all DBMS/database components.
V-253753 Medium MariaDB must generate audit records when unsuccessful attempts to modify privileges/permissions occur.
V-253669 Medium MariaDB must protect against a user falsely repudiating having performed organization-defined actions.
V-253748 Medium MariaDB must generate audit records when categories of information (e.g., classification levels/security levels) are accessed.
V-253749 Medium MariaDB must generate audit records when unsuccessful attempts to access categories of information (e.g., classification levels/security levels) occur.
V-253742 Medium MariaDB must maintain the confidentiality and integrity of information during reception.
V-253743 Medium When invalid inputs are received, MariaDB must behave in a predictable and documented manner that reflects organizational and system objectives.
V-253740 Medium MariaDB must implement cryptographic mechanisms preventing the unauthorized disclosure of organization-defined information at rest on organization-defined information system components.
V-253741 Medium MariaDB must maintain the confidentiality and integrity of information during preparation for transmission.
V-253746 Medium MariaDB must be able to generate audit records when security objects are accessed.
V-253747 Medium MariaDB must generate audit records when unsuccessful attempts to access security objects occur.
V-253744 Medium When updates are applied to the MariaDB software, any software components that have been replaced or made unnecessary must be removed.
V-253745 Medium Security-relevant software updates to MariaDB must be installed within the time period directed by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
V-253728 Medium MariaDB must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75 percent of maximum audit record storage capacity.
V-253729 Medium MariaDB must provide an immediate real-time alert to appropriate support staff of all audit failure events requiring real-time alerts.
V-253720 Medium MariaDB must associate organization-defined types of security labels having organization-defined security label values with information in process.
V-253721 Medium MariaDB must associate organization-defined types of security labels having organization-defined security label values with information in transmission.
V-253722 Medium MariaDB must enforce discretionary access control policies, as defined by the data owner, over defined subjects, and objects.
V-253723 Medium MariaDB must prevent nonprivileged users from executing privileged functions, to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
V-253724 Medium Execution of software modules (to include stored procedures, functions, and triggers) with elevated privileges must be restricted to necessary cases only.
V-253725 Medium MariaDB must utilize centralized management of the content captured in audit records generated by all components of the DBMS.
V-253726 Medium MariaDB must provide centralized configuration of the content to be captured in audit records generated by all components of the DBMS.
V-253727 Medium MariaDB must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
V-253699 Medium MariaDB, when utilizing PKI-based authentication, must validate certificates by performing RFC 5280-compliant certification path validation.
V-253694 Medium MariaDB must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).
V-253696 Medium If MariaDB authentication using passwords is employed, MariaDB must enforce the DoD standards for password lifetime.
V-253690 Medium Default demonstration and sample databases, database objects, and applications must be removed.
V-253691 Medium Unused database components, DBMS software, and database objects must be removed.
V-253692 Medium Access to external executables must be disabled or restricted.
V-253693 Medium MariaDB must be configured to prohibit or restrict the use of organization-defined functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
V-253759 Medium MariaDB must generate audit records when unsuccessful attempts to delete privileges/permissions occur.
V-253758 Medium MariaDB must generate audit records when privileges/permissions are deleted.
V-253755 Medium MariaDB must generate audit records when unsuccessful attempts to modify security objects occur.
V-253754 Medium MariaDB must generate audit records when security objects are modified.
V-253757 Medium MariaDB must generate audit records when unsuccessful attempts to modify categories of information (e.g., classification levels/security levels) occur.
V-253756 Medium MariaDB must generate audit records when categories of information (e.g., classification levels/security levels) are modified.
V-253751 Medium MariaDB must generate audit records when unsuccessful attempts to add privileges/permissions occur.
V-253750 Medium MariaDB must generate audit records when privileges/permissions are added.
V-253679 Medium The audit information produced by MariaDB must be protected from unauthorized read access.
V-253752 Medium MariaDB must generate audit records when privileges/permissions are modified.
V-253666 Low MariaDB must limit the number of concurrent sessions to an organization-defined number per user for all accounts and/or account types.