UCF STIG Viewer Logo

MarkLogic Server v9 Security Technical Implementation Guide


Overview

Date Finding Count (80)
2022-09-12 CAT I (High): 5 CAT II (Med): 72 CAT III (Low): 3
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Public)

Finding ID Severity Title
V-220341 High MarkLogic Server must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.
V-220367 High MarkLogic Server must enforce authorized access to all PKI private keys stored/utilized by the DBMS.
V-220372 High MarkLogic Server must protect the confidentiality and integrity of all information at rest.
V-220365 High If passwords are used for authentication, the MarkLogic Server must transmit only encrypted representations of passwords.
V-220368 High MarkLogic Server must use NIST FIPS 140-2 or 140-3 validated cryptographic modules for cryptographic operations and protect classified information in accordance with the requirements of the data owner.
V-220384 Medium MarkLogic Server must disable network functions, ports, protocols, and services deemed by the organization to be nonsecure, in accordance with Ports, Protocols, and Services Management (PPSM) guidance.
V-220385 Medium MarkLogic Server must prohibit the use of cached authenticators after an organization-defined time period.
V-220386 Medium MarkLogic Server must only accept end-entity certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs) for the establishment of all encrypted sessions.
V-220387 Medium MarkLogic Server must implement cryptographic mechanisms to prevent unauthorized modification of organization-defined information at rest (to include, at a minimum, PII and classified information) on organization-defined information system components.
V-220380 Medium MarkLogic Server must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
V-220381 Medium MarkLogic Server must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75 percent of maximum audit record storage capacity.
V-220382 Medium MarkLogic Server must provide an immediate real-time alert to appropriate support staff of all audit failures.
V-220383 Medium MarkLogic Server must produce audit records of its enforcement of access restrictions associated with changes to the configuration of the DBMS or database(s).
V-220344 Medium MarkLogic Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
V-220388 Medium MarkLogic Server must implement cryptographic mechanisms preventing the unauthorized disclosure of organization-defined information at rest on organization-defined information system components.
V-220389 Medium Security-relevant software updates to MarkLogic Server must be installed within the time period directed by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
V-220416 Medium MarkLogic Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to protect unclassified information requiring confidentiality and cryptographic protection, in accordance with the requirements of the data owner.
V-220340 Medium MarkLogic Server must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.
V-220378 Medium Execution of software modules (to include stored procedures, functions, and triggers) with elevated privileges must be restricted to necessary cases only.
V-220413 Medium MarkLogic must be able to generate audit records when successful accesses to objects occur.
V-220371 Medium MarkLogic Server must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.
V-220370 Medium MarkLogic Server must separate user functionality (including user interface services) from database management functionality.
V-220373 Medium Access to MarkLogic Server files must be limited to relevant processes and to authorized, administrative users.
V-220375 Medium MarkLogic Server must associate organization-defined types of security labels having organization-defined security label values with information in process.
V-220364 Medium If MarkLogic Server authentication using passwords is employed, MarkLogic Server must enforce the DoD standards for password complexity and lifetime.
V-220377 Medium MarkLogic Server must prevent non-privileged users from executing privileged functions, to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
V-220376 Medium MarkLogic Server must associate organization-defined types of security labels having organization-defined security label values with information in transmission.
V-220353 Medium MarkLogic Server must protect its audit configuration from unauthorized modification.
V-220411 Medium MarkLogic Server must generate audit records when unsuccessful attempts to execute privileged activities or other system-level access occur.
V-220412 Medium MarkLogic Server must generate audit records when concurrent logons/connections by the same user from different workstations occur.
V-220400 Medium MarkLogic Server must generate audit records when categories of information (e.g., classification levels/security levels) are modified.
V-220357 Medium MarkLogic Server software, including configuration files, must be stored in dedicated directories, or DASD pools, separate from the host OS and other applications.
V-220415 Medium MarkLogic Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to generate and validate cryptographic hashes.
V-220355 Medium MarkLogic Server must limit privileges to change software modules, including stored procedures, functions, and triggers, and links to software external to the DBMS.
V-220418 Medium MarkLogic Server must be configured in accordance with the security configuration settings based on DoD security configuration and implementation guidance, including STIGs, NSA configuration guides, CTOs, DTMs, and IAVMs.
V-220414 Medium MarkLogic Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to provision digital signatures.
V-220359 Medium The role(s)/group(s) used to modify database structure (including but not necessarily limited to indexes, storage, etc.) and logic modules (functions, triggers, links to software external to the MarkLogic Server, etc.) must be restricted to authorized users.
V-220358 Medium MarkLogic Server objects (including but not limited to indexes, storage, functions, triggers, links to software external to the server, etc.) must be owned by database/MarkLogic Server principals authorized for ownership.
V-220356 Medium MarkLogic Server software installation account must be restricted to authorized users.
V-220397 Medium MarkLogic Server must generate audit records when unsuccessful attempts to modify privileges/permissions occur.
V-220352 Medium MarkLogic Server must protect its audit features from unauthorized access.
V-220395 Medium MarkLogic Server must generate audit records when unsuccessful attempts to add privileges/permissions occur.
V-220394 Medium MarkLogic Server must generate audit records when privileges/permissions are added.
V-220393 Medium MarkLogic Server must generate audit records when unsuccessful attempts to access categories of information (e.g., classification levels/security levels) occur.
V-220392 Medium MarkLogic Server must generate audit records when categories of information (e.g., classification levels/security levels) are accessed.
V-220391 Medium MarkLogic Server must generate audit records when unsuccessful attempts to access security objects occur.
V-220390 Medium MarkLogic Server must be able to generate audit records when security objects are accessed.
V-220406 Medium MarkLogic Server must generate audit records when categories of information (e.g., classification levels/security levels) are deleted.
V-220354 Medium MarkLogic Server must protect its audit features from unauthorized removal.
V-220342 Medium MarkLogic Server must protect against a user falsely repudiating having performed organization-defined actions.
V-220399 Medium MarkLogic Server must generate audit records when unsuccessful attempts to modify security objects occur.
V-220398 Medium MarkLogic Server must generate audit records when security objects are modified.
V-220404 Medium MarkLogic Server DBMS must generate audit records when security objects are deleted.
V-220347 Medium MarkLogic Server must initiate session auditing upon startup.
V-220396 Medium MarkLogic Server must generate audit records when privileges/permissions are modified.
V-220410 Medium MarkLogic Server must generate audit records for all privileged activities or other system-level access.
V-220351 Medium The audit information produced by MarkLogic Server must be protected from unauthorized deletion.
V-220405 Medium MarkLogic Server must generate audit records when unsuccessful attempts to delete security objects occur.
V-220345 Medium MarkLogic Server must be able to generate audit records when privileges/permissions are retrieved.
V-220374 Medium MarkLogic Server must provide non-privileged users with error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.
V-220407 Medium MarkLogic Server must generate audit records when unsuccessful attempts to delete categories of information (e.g., classification levels/security levels) occur.
V-220360 Medium Unused database components, DBMS software, and database objects must be removed.
V-220343 Medium MarkLogic Server must be configured to provide audit record generation capability for DoD-defined auditable events within all DBMS/database components.
V-220403 Medium MarkLogic Server must generate audit records when unsuccessful attempts to delete privileges/permissions occur.
V-220366 Medium MarkLogic Server, when utilizing PKI-based authentication, must validate certificates by performing RFC 5280-compliant certification path validation.
V-220402 Medium MarkLogic Server must generate audit records when privileges/permissions are deleted.
V-220401 Medium MarkLogic Server must generate audit records when unsuccessful attempts to modify categories of information (e.g., classification levels/security levels) occur.
V-220362 Medium MarkLogic Server must be configured to prohibit or restrict the use of organization-defined functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
V-220363 Medium MarkLogic Server must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).
V-220346 Medium MarkLogic Server must be able to generate audit records when unsuccessful attempts to retrieve privileges/permissions occur.
V-220361 Medium Access to external executables must be disabled or restricted.
V-220348 Medium MarkLogic Server must shut down by default upon audit failure, to include the unavailability of space for more audit log records; or must be configurable to shut down upon audit failure.
V-220349 Medium The audit information produced by MarkLogic Server must be protected from unauthorized read access.
V-220409 Medium MarkLogic Server must generate audit records when unsuccessful logons or connection attempts occur.
V-220408 Medium MarkLogic Server must generate audit records when successful logons or connections occur.
V-220350 Medium The audit information produced by MarkLogic Server must be protected from unauthorized modification.
V-220369 Medium MarkLogic Server must uniquely identify and authenticate non-organizational users (or processes acting on behalf of non-organizational users).
V-220339 Low MarkLogic Server must limit the number of concurrent sessions to an organization-defined number per user for all accounts and/or account types.
V-220379 Low MarkLogic Server must utilize centralized management of the content captured in audit records generated by all components of the DBMS.
V-220417 Low MarkLogic Server must off-load audit data to a separate log management facility; this must be continuous and in near real time for systems with a network connection to the storage facility and weekly or more often for stand-alone systems.