The Cassandra Server must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).

From vRealize - Cassandra Security Technical Implementation Guide

Part of SRG-APP-000148-DB-000103

Associated with: CCI-000764

SV-87289r1_rule The Cassandra Server must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).

Vulnerability discussion

To assure accountability and prevent unauthenticated access, organizational users must be identified and authenticated to prevent potential misuse and compromise of the system. Organizational users include organizational employees or individuals the organization deems to have equivalent status of employees (e.g., contractors). Organizational users (and any processes acting on behalf of users) must be uniquely identified and authenticated for all accesses, except the following:(i) Accesses explicitly identified and documented by the organization. Organizations document specific user actions that can be performed on the information system without identification or authentication; and(ii) Accesses that occur through authorized use of group authenticators without individual authentication. Organizations may require unique identification of individuals in group accounts (e.g., shared privilege accounts) or for detailed accountability of individual activity.

Check content

Review the Cassandra Server configuration to ensure organizational users are uniquely identified and authenticated when logging on/connecting to the system. Open "cqlsh" prompt in the Cassandra Server and type in "LIST USERS;" command. Review the list of accounts available against product documentation and determine if any shared accounts exist. If accounts are determined to be shared, determine if individuals are first individually authenticated. If individuals are not individually authenticated before using the shared account, this is a finding.

Fix text

Configure the Cassandra Server to uniquely identify and authenticate all organizational users who log on/connect to the system. Create identity-based account for all the users accessing database (CREATE USER IF NOT EXISTS WITH PASSWORD ) Build/configure applications to ensure successful individual authentication prior to shared account access.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer