MD4X-00-005300 - MongoDB must prohibit user installation of logic modules (stored procedures, functions, triggers, views, etc.) without explicit privileged status.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Allowing regular users to install software, without explicit privileges, creates the risk that untested or potentially malicious software will be installed on the system. Explicit privileges (escalated or administrative privileges) provide the regular user with explicit capabilities and control that exceed the rights of a regular user.

DBMS functionality and the nature and requirements of databases will vary; so while users are not permitted to install unapproved software, there may be instances where the organization allows the user to install approved software packages such as from an approved software repository. The requirements for production servers will be more restrictive than those used for development and research.

MongoDB must enforce software installation by users based upon what types of software installations are permitted (e.g., updates and security patches to existing software) and what types of installations are prohibited (e.g., software whose pedigree with regard to being potentially malicious is unknown or suspect) by the organization).

In the case of a database management system, this requirement covers stored procedures, functions, triggers, views, etc.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Document and obtain approval for any non-administrative users to have roles that contain createCollections or changeSteam actions on resources.

For any non-administrative user that does not have approval, revoke these specific privileges from that non-administrative users role.

Run the following commands in each database and for each non-administrative user that does not have approval to use the createCollections or changeStream actions on MongoDB resources:

use database
db.revokePrivilegesFromRole(
rolename,
[
{ resource: { resource }, actions: [ action, ... ] },
...
],
{ writeConcern }
)

In the above command the action will be either createCollections or changeStream.

There may be several resources in a role that contain these privileges and the removal process will require running the following command for each one.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MDB_Enterprise_Advanced_4-x_V1R1_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001812, Rule-ID|SV-252174r816988_rule, STIG-ID|MD4X-00-005300, Vuln-ID|V-252174

Plugin: MongoDB

Control ID: 1db948abab7adbc7675a77b18c3c13422d16960aa99b0e12aca26debea37a583