MADB-10-008200 - MariaDB must require users to reauthenticate when organization-defined circumstances or situations require reauthentication.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The DoD standard for authentication of an interactive user is the presentation of a Common Access Card (CAC) or other physical token bearing a valid, current, DoD-issued Public Key Infrastructure (PKI) certificate, coupled with a Personal Identification Number (PIN) to be entered by the user at the beginning of each session and whenever reauthentication is required.

Without reauthentication, users may access resources or perform tasks for which they do not have authorization.

When applications provide the capability to change security roles or escalate the functional capability of the application, it is critical the user reauthenticate.

In addition to the reauthentication requirements associated with session locks, organizations may require reauthentication of individuals and/or devices in other situations, including (but not limited to) the following circumstances:

(i) When authenticators change;
(ii) When roles change;
(iii) When security categories of information systems change;
(iv) When the execution of privileged functions occurs;
(v) After a fixed period of time; or
(vi) Periodically.

Within the DoD, the minimum circumstances requiring reauthentication are privilege escalation and role changes.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

To force a single user reauthenticate, the user must be currently authenticated to the database server.

Find the process ID of the user in question:

MariaDB> SELECT id FROM information_schema.processlist WHERE user = 'username';

Use the id to kill the process, which kills the connection and forces the user to reauthenticate:

MariaDB> KILL id;

To force all users to reauthenticate, run the following as the database administrator:

MariaDB> SELECT concat( KILL ,id, ; ) FROM information_schema.processlist INTO OUTFILE /tmp/x.txt;

MariaDB> SOURCE /tmp/x.txt;

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MariaDB_Enterprise_10-x_V1R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002038, Rule-ID|SV-253735r841730_rule, STIG-ID|MADB-10-008200, Vuln-ID|V-253735

Plugin: MySQLDB

Control ID: 7c6681d730d454e9996875bd3869553a50349ccb93958102b2b43dd7459a4f3e