MADB-10-004900 - MariaDB must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Unique session IDs help to reduce predictability of said identifiers. Unique session IDs address man-in-the-middle attacks, including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions.

When a user logs out, or when any other session termination event occurs, the DBMS must terminate the user session(s) to minimize the potential for sessions to be hijacked.

Solution

Modify the MariaDB configuration file located within /etc/my.cnf.d/ and set the variable require_secure_transport to 'ON' under the server section. Restart MariaDB Enterprise Server.

Example:

[server]
require_secure_transport = ON

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MariaDB_Enterprise_10-x_V1R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001188, Rule-ID|SV-253707r841646_rule, STIG-ID|MADB-10-004900, Vuln-ID|V-253707

Plugin: MySQLDB

Control ID: ebd2ffb6d17c32633aa6d42454be4d1846a64f1e96f8362ddfa44f9e85fd7afd