UCF STIG Viewer Logo

MariaDB must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.


Overview

Finding ID Version Rule ID IA Controls Severity
V-253707 MADB-10-004900 SV-253707r841646_rule Medium
Description
Unique session IDs help to reduce predictability of said identifiers. Unique session IDs address man-in-the-middle attacks, including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions. When a user logs out, or when any other session termination event occurs, the DBMS must terminate the user session(s) to minimize the potential for sessions to be hijacked.
STIG Date
MariaDB Enterprise 10.x Security Technical Implementation Guide 2022-08-24

Details

Check Text ( C-57159r841644_chk )
Determine if MariaDB is configured to require SSL.

MariaDB> SHOW GLOBAL VARIABLES LIKE 'require_secure_transport';

If require_secure_transport is not "ON", this is a finding.
Fix Text (F-57110r841645_fix)
Modify the MariaDB configuration file located within /etc/my.cnf.d/ and set the variable require_secure_transport to "ON" under the server section. Restart MariaDB Enterprise Server.

Example:

[server]
require_secure_transport = ON