The Cassandra Server must generate audit records when unsuccessful accesses to objects occur.

From vRealize - Cassandra Security Technical Implementation Guide

Part of SRG-APP-000507-DB-000357

Associated with: CCI-000172

SV-87357r1_rule The Cassandra Server must generate audit records when unsuccessful accesses to objects occur.

Vulnerability discussion

Without tracking all or selected types of access to all or selected objects (tables, views, procedures, functions, etc.), it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. In an SQL environment, types of access include, but are not necessarily limited to:SELECTINSERTUPDATEDELETEEXECUTETo aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.

Check content

Review the Cassandra Server configuration to ensure audit records are generated when unsuccessful accesses to objects occur. At the command prompt, execute the following command: # grep '

Fix text

Configure the Cassandra Server to generate audit records when unsuccessful accesses to objects occur. At the command line execute the following command: # sed -i 's/^\(\s*\)\(\s*\)$/\1\2/' /usr/lib/vmware-vcops/user/conf/cassandra/logback.xml

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer