STIGQter STIGQter: STIG Summary: MongoDB Enterprise Advanced 3.x Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 24 Jul 2020:

MongoDB must associate organization-defined types of security labels having organization-defined security label values with information in storage.

DISA Rule

SV-96611r1_rule

Vulnerability Number

V-81897

Group Title

SRG-APP-000311-DB-000308

Rule Version

MD3X-00-000540

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Follow the documentation page to setup RBAC:https://docs.mongodb.com/manual/core/authorization/.

For the required collections, create specific read-only views that allow access to only a subset of the data in a collection as documented here: https://docs.mongodb.com/manual/core/views/. Permissions on the view are specified separately from the permissions on the underlying collection.

Use the "$redact" operator to restrict the contents of the documents based on information stored in the documents themselves as documented here: https://docs.mongodb.com/master/reference/operator/aggregation/redact/

Check Contents

MongoDB supports role-based access control at the collection level. If enabled, the database process should be started with "security.authorization:enabled" in the config file or with "--auth" in the command line.

For documents that have been labeled (e.g., {"tag" : "classified"}), read-only views can be created and secured via access privileges such that a user can only view those documents that have a specific tag or tags (e.g., user x can only view records that are labeled with the tag of classified). Existing views can be listed using the db.getCollectionInfos() command for the selected database in mongo shell.

If a view is not present for the collection requiring security labeling, this is a finding.

MongoDB supports field-level redaction that allows the application to indicate to the database whether or not certain fields should be returned based on values in the field labels.

If desired and aggregation queries in the application code are not using the $redact stage with appropriate logic, this is a finding.

Vulnerability Number

V-81897

Documentable

False

Rule Version

MD3X-00-000540

Severity Override Guidance

MongoDB supports role-based access control at the collection level. If enabled, the database process should be started with "security.authorization:enabled" in the config file or with "--auth" in the command line.

For documents that have been labeled (e.g., {"tag" : "classified"}), read-only views can be created and secured via access privileges such that a user can only view those documents that have a specific tag or tags (e.g., user x can only view records that are labeled with the tag of classified). Existing views can be listed using the db.getCollectionInfos() command for the selected database in mongo shell.

If a view is not present for the collection requiring security labeling, this is a finding.

MongoDB supports field-level redaction that allows the application to indicate to the database whether or not certain fields should be returned based on values in the field labels.

If desired and aggregation queries in the application code are not using the $redact stage with appropriate logic, this is a finding.

Check Content Reference

M

Target Key

3265

Comments