MD4X-00-000300 - MongoDB must protect its audit features from unauthorized access.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data.

Depending upon the log format and application, system and application log tools may provide the only means to manipulate and manage application and system log data. It is, therefore, imperative that access to audit tools be controlled and protected from unauthorized access.

Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order make access decisions regarding the access to audit tools.

Audit tools include, but are not limited to, OS-provided audit tools, vendor-provided audit tools, and open source audit tools needed to successfully view and manipulate audit information system activity and records.

If an attacker were to gain access to audit tools, they could analyze audit logs for system weaknesses or weaknesses in the auditing itself. An attacker could also manipulate logs to hide evidence of malicious activity.

Satisfies: SRG-APP-000121-DB-000202, SRG-APP-000122-DB-000203, SRG-APP-000123-DB-000204

Solution

Run these commands:

chown mongod %MongoDB configuration file%
chgrp mongod %MongoDB configuration file%
chmod 660 %MongoDB configuration file%

(The name and location for the %MongoDB configuration file% will vary according to local circumstances. The default name and location is /etc/mongod.conf.)

Using the default name and location the commands would be:

chown mongod /etc/mongod.conf
chgrp mongod /etc/mongod.conf
chmod 660 /etc/mongod.conf

The output of the command:

stat /etc/mongod.conf

should look similar to the following for a correctly owned and permissioned %MongoDB configuration file% (default /etc/mongod.conf):

stat /etc/mongod.conf
File:/etc/mongod.conf
Size: 1034 Blocks: 8 IO Block: 4096 regular file
Device: 802h/2050d Inode: 16340 Links: 1
Access: (0660/-rw-rw----) Uid: ( 997/ mongod) Gid: ( 996/ mongod)
Context: system_u:object_r:etc_t:s0
Access: 2020-03-16 14:15:17.777000000 -0400
Modify: 2020-03-16 12:50:45.567000000 -0400
Change: 2020-03-16 14:27:32.451000000 -0400
Birth: -

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MDB_Enterprise_Advanced_4-x_V1R1_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001493, CCI|CCI-001494, CCI|CCI-001495, Rule-ID|SV-252136r813790_rule, STIG-ID|MD4X-00-000300, Vuln-ID|V-252136

Plugin: Unix

Control ID: 8dc38f6797b1a455f37054e41bacf8b738c5a1cd29adc240652cf52334de2984