UCF STIG Viewer Logo

MongoDB Enterprise Advanced 3.x Security Technical Implementation Guide


Overview

Date Finding Count (44)
2020-06-12 CAT I (High): 3 CAT II (Med): 41 CAT III (Low): 0
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-81875 High MongoDB must use NIST FIPS 140-2-validated cryptographic modules for cryptographic operations.
V-81871 High MongoDB must enforce authorized access to all PKI private keys stored/utilized by MongoDB.
V-81927 High MongoDB must obscure feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals.
V-81861 Medium Unused database components that are integrated in MongoDB and cannot be uninstalled must be disabled.
V-81919 Medium MongoDB must implement cryptographic mechanisms to prevent unauthorized modification of organization-defined information at rest (to include, at a minimum, PII and classified information) on organization-defined information system components.
V-81917 Medium MongoDB must only accept end entity certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs) for the establishment of all encrypted sessions.
V-81915 Medium MongoDB must prohibit the use of cached authenticators after an organization-defined time period.
V-81859 Medium Unused database components, DBMS software, and database objects must be removed.
V-81913 Medium MongoDB must require users to reauthenticate when organization-defined circumstances or situations require reauthentication.
V-81911 Medium MongoDB must enforce access restrictions associated with changes to the configuration of MongoDB or database(s).
V-81877 Medium MongoDB must uniquely identify and authenticate non-organizational users (or processes acting on behalf of non-organizational users).
V-81873 Medium MongoDB must map the PKI-authenticated identity to an associated user account.
V-81857 Medium The role(s)/group(s) used to modify database structure (including but not necessarily limited to tables, indexes, storage, etc.) and logic modules (stored procedures, functions, triggers, links to software external to MongoDB, etc.) must be restricted to authorized users.
V-81855 Medium Database software, including DBMS configuration files, must be stored in dedicated directories, or DASD pools, separate from the host OS and other applications.
V-81853 Medium MongoDB software installation account must be restricted to authorized users.
V-81851 Medium MongoDB must protect its audit features from unauthorized access.
V-81879 Medium MongoDB must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.
V-81925 Medium When invalid inputs are received, MongoDB must behave in a predictable and documented manner that reflects organizational and system objectives.
V-81889 Medium MongoDB must check the validity of all data inputs except those specifically identified by the organization.
V-81923 Medium MongoDB must maintain the confidentiality and integrity of information during reception.
V-81921 Medium MongoDB must maintain the confidentiality and integrity of information during preparation for transmission.
V-81885 Medium Database contents must be protected from unauthorized and unintended information transfer by enforcement of a data-transfer policy.
V-81887 Medium MongoDB must prevent unauthorized and unintended information transfer via shared system resources.
V-81881 Medium MongoDB must fail to a secure state if system initialization fails, shutdown fails, or aborts fail.
V-81883 Medium MongoDB must protect the confidentiality and integrity of all information at rest.
V-81929 Medium MongoDB must be configured in accordance with the security configuration settings based on DoD security configuration and implementation guidance, including STIGs, NSA configuration guides, CTOs, DTMs, and IAVMs.
V-81909 Medium MongoDB must prohibit user installation of logic modules (stored procedures, functions, triggers, views, etc.) without explicit privileged status.
V-81905 Medium MongoDB must allocate audit record storage capacity in accordance with site audit record storage requirements.
V-81907 Medium MongoDB must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75% of maximum audit record storage capacity.
V-81901 Medium MongoDB must provide the means for individuals in authorized roles to change the auditing to be performed on all application components, based on all selectable event criteria within organization-defined time thresholds.
V-81903 Medium MongoDB must utilize centralized management of the content captured in audit records generated by all components of MongoDB.
V-81867 Medium If passwords are used for authentication, MongoDB must store only hashed, salted representations of passwords.
V-81865 Medium If DBMS authentication, using passwords, is employed, MongoDB must enforce the DoD standards for password complexity and lifetime.
V-81863 Medium MongoDB must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).
V-81847 Medium MongoDB must provide audit record generation for DoD-defined auditable events within all DBMS/database components.
V-81849 Medium The audit information produced by MongoDB must be protected from unauthorized read access.
V-81845 Medium MongoDB must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.
V-81869 Medium If passwords are used for authentication, MongoDB must transmit only encrypted representations of passwords.
V-81843 Medium MongoDB must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.
V-81899 Medium MongoDB must enforce discretionary access control policies, as defined by the data owner, over defined subjects and objects.
V-81893 Medium MongoDB must provide non-privileged users with error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.
V-81891 Medium MongoDB and associated applications must reserve the use of dynamic code execution for situations that require it.
V-81897 Medium MongoDB must associate organization-defined types of security labels having organization-defined security label values with information in storage.
V-81895 Medium MongoDB must reveal detailed error messages only to the ISSO, ISSM, SA, and DBA.