The Cassandra Server must generate audit records when privileges/permissions are modified.

From vRealize - Cassandra Security Technical Implementation Guide

Part of SRG-APP-000495-DB-000328

Associated with: CCI-000172

SV-87333r1_rule The Cassandra Server must generate audit records when privileges/permissions are modified.

Vulnerability discussion

Changes in the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized elevation or restriction of individuals' and groups' privileges could go undetected. Elevated privileges give users access to information and functionality that they should not have; restricted privileges wrongly deny access to authorized users.In an SQL environment, modifying permissions is typically done via the GRANT, REVOKE, and DENY commands.

Check content

Review the Cassandra Server configuration to ensure audit records are generated when privileges/permissions are modified. At the command prompt, execute the following command: # grep '

Fix text

Configure the Cassandra Server to generate audit records when privileges/permissions are modified. At the command line execute the following command: # sed -i 's/^\(\s*\)\(\s*\)$/\1\2/' /usr/lib/vmware-vcops/user/conf/cassandra/logback.xml

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer