STIGQter STIGQter: STIG Summary: MongoDB Enterprise Advanced 3.x Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 24 Jul 2020:

MongoDB must provide audit record generation for DoD-defined auditable events within all DBMS/database components.

DISA Rule

SV-96561r1_rule

Vulnerability Number

V-81847

Group Title

SRG-APP-000089-DB-000064

Rule Version

MD3X-00-000040

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

If the "auditLog" setting was not present in the MongoDB configuration file (default location: '/etc/mongod.conf)' edit this file and add a configured "auditLog" setting:

auditLog:
destination: syslog

Stop/start (restart) the mongod or mongos instance using this configuration.

If the "auditLog" setting was present and contained a "filter:" parameter, ensure the "filter:" expression does not prevent the auditing of events that should be audited or remove the "filter:" parameter to enable auditing all events.

Check Contents

Check the MongoDB configuration file (default location: '/etc/mongod.conf)' for a key named 'auditLog:'.

Example shown below:

auditLog:
destination: syslog

If an "auditLog:" key is not present, this is a finding indicating that auditing is not turned on.

If the "auditLog:" key is present and contains a subkey of "filter:" with an associated filter value string, this is a finding.

The site auditing policy must be reviewed to determine if the "filter:" being applied meets the site auditing requirements. If not, then the filter being applied will need to be modified to comply.

Example show below:

auditLog:
destination: syslog
filter: '{ atype: { $in: [ "createCollection", "dropCollection" ] } }'

Vulnerability Number

V-81847

Documentable

False

Rule Version

MD3X-00-000040

Severity Override Guidance

Check the MongoDB configuration file (default location: '/etc/mongod.conf)' for a key named 'auditLog:'.

Example shown below:

auditLog:
destination: syslog

If an "auditLog:" key is not present, this is a finding indicating that auditing is not turned on.

If the "auditLog:" key is present and contains a subkey of "filter:" with an associated filter value string, this is a finding.

The site auditing policy must be reviewed to determine if the "filter:" being applied meets the site auditing requirements. If not, then the filter being applied will need to be modified to comply.

Example show below:

auditLog:
destination: syslog
filter: '{ atype: { $in: [ "createCollection", "dropCollection" ] } }'

Check Content Reference

M

Target Key

3265

Comments