MADB-10-003000 - The role(s)/group(s) used to modify database structure (including but not necessarily limited to tables, indexes, storage, etc.) and logic modules (stored procedures, functions, triggers, links to software external to the MariaDB, etc.) must be restricted to authorized users.

Information

If the MariaDB were to allow any user to make changes to database structure or logic, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process.

Accordingly, only qualified and authorized individuals must be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications.

Unmanaged changes that occur to the database software libraries or configuration can lead to unauthorized or compromised installations.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

As the database administrator, revoke any permissions from a role that are deemed unnecessary by running the following SQL:

MariaDB> REVOKE PERMISSION FROM ROLE_NAME ;

Revoke any roles from a user if they are deemed unnecessary by running the following SQL:

MariaDB> REVOKE ROLE_NAME FROM test_user ;

If the revoked role is the default role for the user, the REVOKE command should be followed by a command to set a new default role that has appropriate permissions, or no default role:

MariaDB> SET DEFAULT ROLE NONE FOR test_user ;
MariaDB> SET DEFAULT ROLE ROLE_NAME for test_user ;

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MariaDB_Enterprise_10-x_V1R2_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-5(6), CAT|II, CCI|CCI-001499, Rule-ID|SV-253689r841860_rule, STIG-ID|MADB-10-003000, Vuln-ID|V-253689

Plugin: MySQLDB

Control ID: 42f9044c7a68d16d4be2f2e996686950fa76502d18c0e9003798fd684bf12ea0