UCF STIG Viewer Logo

MongoDB Enterprise Advanced 4.x Security Technical Implementation Guide


Overview

Date Finding Count (52)
2022-09-12 CAT I (High): 11 CAT II (Med): 41 CAT III (Low): 0
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC II - Mission Support Sensitive)

Finding ID Severity Title
V-252150 High MongoDB must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.
V-252160 High MongoDB must enforce authorized access to all PKI private keys stored/utilized by MongoDB.
V-252162 High MongoDB must obscure feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals.
V-252165 High MongoDB must protect the confidentiality and integrity of all information at rest.
V-252146 High MongoDB must use NIST FIPS 140-2 or 140-3 validated cryptographic modules for cryptographic operations.
V-252149 High MongoDB must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.
V-252184 High MongoDB products must be a version supported by the vendor.
V-252152 High MongoDB software installation account must be restricted to authorized users.
V-252158 High If passwords are used for authentication, MongoDB must implement LDAP or Kerberos for authentication to enforce the DoD standards for password complexity and lifetime.
V-252139 High If passwords are used for authentication, MongoDB must transmit only encrypted representations of passwords.
V-252159 High If passwords are used for authentication, MongoDB must store only hashed, salted representations of passwords.
V-252169 Medium MongoDB must reveal detailed error messages only to the ISSO, ISSM, SA, and DBA.
V-252168 Medium MongoDB must provide non-privileged users with error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.
V-252151 Medium MongoDB must limit privileges to change software modules, to include stored procedures, functions and triggers, and links to software external to MongoDB.
V-252161 Medium MongoDB must map the PKI-authenticated identity to an associated user account.
V-252163 Medium MongoDB must uniquely identify and authenticate non-organizational users (or processes acting on behalf of non-organizational users).
V-252164 Medium MongoDB must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.
V-252167 Medium MongoDB must check the validity of all data inputs except those specifically identified by the organization.
V-252166 Medium Database contents must be protected from unauthorized and unintended information transfer by enforcement of a data-transfer policy.
V-252143 Medium MongoDB and associated applications must reserve the use of dynamic code execution for situations that require it.
V-252142 Medium MongoDB must prevent unauthorized and unintended information transfer via shared system resources.
V-252141 Medium MongoDB must fail to a secure state if system initialization fails, shutdown fails, or aborts fail.
V-252140 Medium MongoDB must uniquely identify and authenticate non-organizational users (or processes acting on behalf of non-organizational users).
V-252147 Medium MongoDB must implement cryptographic mechanisms to prevent unauthorized modification of organization-defined information at rest (to include, at a minimum, PII and classified information) on organization-defined information system components.
V-252145 Medium MongoDB must enforce discretionary access control policies, as defined by the data owner, over defined subjects and objects.
V-252144 Medium MongoDB must associate organization-defined types of security labels having organization-defined security label values with information in storage and transmission.
V-252154 Medium Database objects (including but not limited to tables, indexes, storage, stored procedures, functions, triggers, links to software external to MongoDB, etc.) must be owned by database/DBMS principals authorized for ownership.
V-252148 Medium MongoDB must limit the total number of concurrent connections to the database.
V-252155 Medium The role(s)/group(s) used to modify database structure (including but not necessarily limited to tables, indexes, storage, etc.) and logic modules (stored procedures, functions, triggers, links to software external to MongoDB, etc.) must be restricted to authorized users.
V-252156 Medium Unused database components that are integrated in MongoDB and cannot be uninstalled must be disabled.
V-252185 Medium MongoDB must be configured in accordance with the security configuration settings based on DoD security configuration and implementation guidance, including STIGs, NSA configuration guides, CTOs, DTMs, and IAVMs.
V-252183 Medium Security-relevant software updates to MongoDB must be installed within the time period directed by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
V-252182 Medium When updates are applied to MongoDB software, any software components that have been replaced or made unnecessary must be removed.
V-252181 Medium When invalid inputs are received, MongoDB must behave in a predictable and documented manner that reflects organizational and system objectives.
V-252180 Medium MongoDB must maintain the confidentiality and integrity of information during reception.
V-252157 Medium MongoDB must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).
V-252136 Medium MongoDB must protect its audit features from unauthorized access.
V-252137 Medium Unused database components that are integrated in MongoDB and cannot be uninstalled must be disabled.
V-252134 Medium MongoDB must provide audit record generation for DoD-defined auditable events within all DBMS/database components.
V-252135 Medium The audit information produced by MongoDB must be protected from unauthorized access.
V-252138 Medium Unused database components that are integrated in MongoDB and cannot be uninstalled must be disabled.
V-252176 Medium MongoDB must require users to reauthenticate when organization-defined circumstances or situations require reauthentication.
V-252177 Medium MongoDB must prohibit the use of cached authenticators after an organization-defined time period.
V-252174 Medium MongoDB must prohibit user installation of logic modules (stored procedures, functions, triggers, views, etc.) without explicit privileged status.
V-252175 Medium MongoDB must enforce access restrictions associated with changes to the configuration of MongoDB or database(s).
V-252172 Medium MongoDB must allocate audit record storage capacity in accordance with site audit record storage requirements.
V-252173 Medium MongoDB must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75 percent of maximum audit record storage capacity.
V-252170 Medium MongoDB must automatically terminate a user session after organization-defined conditions or trigger events requiring session disconnect.
V-252171 Medium MongoDB must utilize centralized management of the content captured in audit records generated by all components of MongoDB.
V-252153 Medium Database software, including DBMS configuration files, must be stored in dedicated directories, or DASD pools, separate from the host OS and other applications.
V-252178 Medium MongoDB must only accept end entity certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs) for the establishment of all encrypted sessions.
V-252179 Medium MongoDB must maintain the confidentiality and integrity of information during preparation for transmission.