The Cassandra Server must generate audit records when privileges/permissions are deleted.

From vRealize - Cassandra Security Technical Implementation Guide

Part of SRG-APP-000499-DB-000330

Associated with: CCI-000172

SV-87341r1_rule The Cassandra Server must generate audit records when privileges/permissions are deleted.

Vulnerability discussion

Changes in the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized elevation or restriction of individuals' and groups' privileges could go undetected. Elevated privileges give users access to information and functionality that they should not have; restricted privileges wrongly deny access to authorized users.In an SQL environment, deleting permissions is typically done via the REVOKE or DENY command.

Check content

Review the Cassandra Server configuration to ensure audit records are generated when privileges/permissions are deleted. At the command prompt, execute the following command: # grep '

Fix text

Configure the Cassandra Server to generate audit records when privileges/permissions are deleted. At the command line execute the following command: # sed -i 's/^\(\s*\)\(\s*\)$/\1\2/' /usr/lib/vmware-vcops/user/conf/cassandra/logback.xml

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer