MD3X-00-000190 - The audit information produced by MongoDB must be protected from unauthorized read access.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If audit data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity is difficult, if not impossible, to achieve. In addition, access to audit records provides information an attacker could potentially use to his or her advantage.

To ensure the veracity of audit data, the information system and/or the application must protect audit information from any and all unauthorized access. This includes read, write, copy, etc.

This requirement can be achieved through multiple methods which will depend upon system architecture and design. Some commonly employed methods include ensuring log files enjoy the proper file system permissions utilizing file system protections and limiting log data location.

Additionally, applications with user interfaces to audit records should not allow for the unfettered manipulation of or access to those records via the application. If the application provides access to the audit data, the application becomes accountable for ensuring that audit information is protected from unauthorized access.

Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity.

Satisfies: SRG-APP-000118-DB-000059, SRG-APP-000119-DB-000060, SRG-APP-000120-DB-000061

Solution

Run these commands:

'chown mongod <MongoDB auditLog directory>'
'chgrp mongod <MongoDB auditLog directory>'
'chmod 700 <<MongoDB auditLog directory>'

(The path for the MongoDB auditLog directory will vary according to local circumstances. The auditLog directory will be found in the MongoDB configuration file whose default location is '/etc/mongod.conf'.)

To find the auditLog directory name, view and search for the entry in the MongoDB configuration file for the auditLog.path:

Example:

auditLog:
destination: file
format: BSON
path: /var/lib/mongo/auditLog.bson

Given the example above, to find the auditLog directory name run the following command:

> dirname /var/lib/mongo/auditLog.bson
the output will be the '<MongoDB auditLog directory>'

/var/lib/mongo

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MDB_Enterprise_Advanced_3-x_V1R2_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6, CAT|II, CCI|CCI-000162, CCI|CCI-000163, CCI|CCI-000164, CSCv6|3.1, Rule-ID|SV-96563r1_rule, STIG-ID|MD3X-00-000190, Vuln-ID|V-81849

Plugin: Unix

Control ID: 73e0c4b3b2c36e4ea99428c2fc250440cd403dad8f6dd603fdb1b9e1990105eb