Security restrictions bypass in MongoDB



Published: 2019-08-30 | Updated: 2019-09-24
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-2389
CWE-ID CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
MongoDB
Server applications / Database software

Vendor MongoDB, Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU21321

Risk: Low

CVSSv3.1: 2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2389

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to kill arbitrary process on the system.

The vulnerability exists due to insufficient validation of data present in the PID file. A local user with write access to MongoDB PID file can insert arbitrary PIDs into it and kill arbitrary process on the system with root privileges, once MongoDB process is topped via SysV init.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MongoDB: 2.4.0. - 4.0.10

External links

http://jira.mongodb.org/browse/SERVER-40563


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###