The Cassandra Server must generate audit records when unsuccessful attempts to delete privileges/permissions occur.

From vRealize - Cassandra Security Technical Implementation Guide

Part of SRG-APP-000499-DB-000331

Associated with: CCI-000172

SV-87343r1_rule The Cassandra Server must generate audit records when unsuccessful attempts to delete privileges/permissions occur.

Vulnerability discussion

Failed attempts to change the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized attempts to elevate or restrict individuals' and groups' privileges could go undetected. In an SQL environment, deleting permissions is typically done via the REVOKE or DENY command. To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.

Check content

Review the Cassandra Server configuration to ensure audit records are generated when unsuccessful attempts to delete privileges/permissions occur. At the command prompt, execute the following command: # grep '

Fix text

Configure the Cassandra Server to generate audit records when unsuccessful attempts to delete privileges/permissions occur. At the command line execute the following command: # sed -i 's/^\(\s*\)\(\s*\)$/\1\2/' /usr/lib/vmware-vcops/user/conf/cassandra/logback.xml

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer