MD4X-00-003700 - MongoDB must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

One class of man-in-the-middle, or session hijacking, attack involves the adversary guessing at valid session identifiers based on patterns in identifiers already known.

The preferred technique for thwarting guesses at Session IDs is the generation of unique session identifiers using a FIPS 140-2-approved random number generator.

However, it is recognized that available DBMS products do not all implement the preferred technique yet may have other protections against session hijacking. Therefore, other techniques are acceptable, provided they are demonstrated to be effective.

Solution

Edit the %MongoDB configuration file% to ensure the net.tls.mode option is included and set to the value requireTLS as shown below:

net:
tls:
mode: requireTLS

Stop/start (restart) and mongod or mongos using the %MongoDB configuration file%.

Further documentation is here:
https://docs.mongodb.com/v4.4/tutorial/configure-ssl/.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MDB_Enterprise_Advanced_4-x_V1R1_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001188, Rule-ID|SV-252164r817013_rule, STIG-ID|MD4X-00-003700, Vuln-ID|V-252164

Plugin: Unix

Control ID: 3ab225c23e17f3f563828582695cc43cfc7110aa9fb71466c3c7daafedace387