UCF STIG Viewer Logo

MongoDB must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75% of maximum audit record storage capacity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221190 MD3X-00-000630 SV-221190r879732_rule Medium
Description
Organizations are required to use a central log management system, so, under normal conditions, the audit space allocated to MongoDB on its own server will not be an issue. However, space will still be required on MongoDB server for audit records in transit, and, under abnormal conditions, this could fill up. Since a requirement exists to halt processing upon audit failure, a service outage would result. If support personnel are not notified immediately upon storage volume utilization reaching 75%, they are unable to plan for storage capacity expansion. The appropriate support staff include, at a minimum, the ISSO and the DBA/SA.
STIG Date
MongoDB Enterprise Advanced 3.x Security Technical Implementation Guide 2024-01-24

Details

Check Text ( C-22905r411064_chk )
A MongoDB audit log that is configured to be stored in a file is identified in the MongoDB configuration file (default: /etc/mongod.conf) under the "auditLog:" key and subkey "destination:" where "destination" is "file".

If this is the case then the "AuditLog:" subkey "path:" determines where (device/directory) that file will be located.

View the mongodb configuration file (default location: /etc/mongod.conf) and identify how the "auditlog.destination" is configured.

When the "auditlog.destination" is "file", this is a finding.
Fix Text (F-22894r411065_fix)
View the mongodb configuration file (default location: /etc/mongod.conf) and view the "auditlog.path" to identify the storage volume.

Install MongoDB Ops Manager or other organization approved monitoring software.

Configure the required alert in the monitoring software to send an alert where storage volume holding the auditLog file utilization reaches 75%.