MADB-10-004100 - MariaDB must enforce authorized access to all PKI private keys stored/used by the DBMS.

Information

The DoD standard for authentication is DoD-approved PKI certificates. PKI certificate-based authentication is performed by requiring the certificate holder to cryptographically prove possession of the corresponding private key.

If the private key is stolen, an attacker can use the private key(s) to impersonate the certificate holder. In cases where the MariaDB-stored private keys are used to authenticate MariaDB to the system's clients, loss of the corresponding private keys would allow an attacker to successfully perform undetected man in the middle attacks against the MariaDB system and its clients.

Both the holder of a digital certificate and the issuing authority must take careful measures to protect the corresponding private key. Private keys should always be generated and protected in FIPS 140-2 validated cryptographic modules.

All access to the private key(s) of MariaDB must be restricted to authorized and authenticated users. If unauthorized users have access to one or more of the MariaDB s private keys, an attacker could gain access to the key(s) and use them to impersonate the database on the network or otherwise perform unauthorized actions.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

If the SSL files are not secured properly in the file system, change the ownership and permissions with operating system operations.

Example:

chown mysql:mysql /path/to/file
chmod 440 /path/to/file

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MariaDB_Enterprise_10-x_V1R2_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(2)(b), CAT|I, CCI|CCI-000186, Rule-ID|SV-253700r841625_rule, STIG-ID|MADB-10-004100, Vuln-ID|V-253700

Plugin: MySQLDB

Control ID: 0af2e13593242192ed449d8c4672d698e593c2ab0b96bae5ac87d69be60e6fd1