MADB-10-009000 - MariaDB must maintain the confidentiality and integrity of information during reception.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Information can be either unintentionally or maliciously disclosed or modified during reception, including, for example, during aggregation, at protocol transformation points, and during packing/unpacking. These unauthorized disclosures or modifications compromise the confidentiality, or integrity of the information.

This requirement applies only to those applications that are either distributed or can allow access to data nonlocally. Use of this requirement will be limited to situations where the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process.

When receiving data, MariaDB-associated applications and infrastructure must leverage protection mechanisms.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Configure the DBMS and related system components to use NSA-approved cryptography to protect classified information in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.

Configure MariaDB to use TLS.

Details for this procedure can be found here:
https://mariadb.com/docs/security/encryption/in-transit/enable-tls-server/

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MariaDB_Enterprise_10-x_V1R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002422, Rule-ID|SV-253742r841751_rule, STIG-ID|MADB-10-009000, Vuln-ID|V-253742

Plugin: MySQLDB

Control ID: 89335b024452f705aac2aced98befb7ef546c8faf09349c8f8458de1744d768c