The Cassandra Server must generate audit records when unsuccessful attempts to execute privileged activities or other system-level access occur.

From vRealize - Cassandra Security Technical Implementation Guide

Part of SRG-APP-000504-DB-000355

Associated with: CCI-000172

SV-87353r1_rule The Cassandra Server must generate audit records when unsuccessful attempts to execute privileged activities or other system-level access occur.

Vulnerability discussion

Without tracking privileged activity, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. System documentation should include a definition of the functionality considered privileged.A privileged function in this context is any operation that modifies the structure of the database, its built-in logic, or its security settings. This would include all Data Definition Language (DDL) statements and all security-related statements. In an SQL environment, it encompasses, but is not necessarily limited to:CREATEALTERDROPGRANTREVOKEDENYNote that it is particularly important to audit, and tightly control, any action that weakens the implementation of this requirement itself, since the objective is to have a complete audit trail of all administrative activity.To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.

Check content

Review the Cassandra Server configuration to ensure audit records are generated when unsuccessful attempts to execute privileged activities or other system-level access occur. At the command prompt, execute the following command: # grep '

Fix text

Configure the Cassandra Server to generate audit records when unsuccessful attempts to execute privileged activities or other system-level access occur. At the command line execute the following command: # sed -i 's/^\(\s*\)\(\s*\)$/\1\2/' /usr/lib/vmware-vcops/user/conf/cassandra/logback.xml

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer