STIGQter STIGQter: STIG Summary: MongoDB Enterprise Advanced 3.x Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 24 Jul 2020:

MongoDB must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.

DISA Rule

SV-96559r1_rule

Vulnerability Number

V-81845

Group Title

SRG-APP-000033-DB-000084

Rule Version

MD3X-00-000020

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Use createRole(), updateRole(), dropRole(), grantRole() statements to add and remove permissions on server-level securables, bringing them into line with the documented requirements.

MongoDB commands for role management can be found here:
https://docs.mongodb.com/v3.4/reference/method/js-role-management/

Check Contents

Review the system documentation to determine the required levels of protection for DBMS server securables by type of login. Review the permissions actually in place on the server. If the actual permissions do not match the documented requirements, this is a finding.

MongoDB commands to view roles in a particular database:

db.getRoles(
{
rolesInfo: 1,
showPrivileges:true,
showBuiltinRoles: true
}
)

Vulnerability Number

V-81845

Documentable

False

Rule Version

MD3X-00-000020

Severity Override Guidance

Review the system documentation to determine the required levels of protection for DBMS server securables by type of login. Review the permissions actually in place on the server. If the actual permissions do not match the documented requirements, this is a finding.

MongoDB commands to view roles in a particular database:

db.getRoles(
{
rolesInfo: 1,
showPrivileges:true,
showBuiltinRoles: true
}
)

Check Content Reference

M

Target Key

3265

Comments