MADB-10-006900 - Execution of software modules (to include stored procedures, functions, and triggers) with elevated privileges must be restricted to necessary cases only.

Information

In certain situations, to provide required functionality, MariaDB needs to execute internal logic (stored procedures, functions, triggers, etc.) and/or external code modules with elevated privileges. However, if the privileges required for execution are at a higher level than the privileges assigned to organizational users invoking the functionality applications/programs, those users are indirectly provided with greater privileges than assigned by organizations.

Privilege elevation must be used only where necessary and protected from misuse.

This calls for inspection of application source code, which will require collaboration with the application developers. It is recognized that in many cases, the database administrator (DBA) is organizationally separate from the application developers, and may have limited, if any, access to source code. Nevertheless, protections of this type are so important to the secure operation of databases that they must not be ignored. At a minimum, the DBA must attempt to obtain assurances from the development organization that this issue has been addressed and must document what has been discovered.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Determine where, when, how, and by what principals/subjects elevated privilege is needed.

To change the values of the SECURITY_TYPE for functions and procedures:

MariaDB> USE <database>;
MariaDB> ALTER FUNCTION procedure_name | function_name sql security INVOKER | DEFINER ;

To change the values of the DEFINER for functions, procedures, and triggers, run the following SQL as the database administrator:

MariaDB> SHOW CREATE function | procedure ;
MariaDB> DROP function | procedure ;

Recreate the function or procedure using the results of the create statement (from the SHOW CREATE results above), with the definer set to the desired user.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MariaDB_Enterprise_10-x_V1R3_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-6(8), CAT|II, CCI|CCI-002233, Rule-ID|SV-253724r879719_rule, STIG-ID|MADB-10-006900, Vuln-ID|V-253724

Plugin: MySQLDB

Control ID: 433fd7ffe8bf67433461249a980d8c50b3dbd32f5b37812c814ae619c310f5e7