UCF STIG Viewer Logo

The Cassandra database must be able to generate audit records when unsuccessful attempts to retrieve privileges/permissions occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72629 VROM-CS-000025 SV-87261r1_rule Medium
Description
Under some circumstances, it may be useful to monitor who/what is reading privilege/permission/role information. Therefore, it must be possible to configure auditing to do this. DBMSs typically make such information available through views or functions. This requirement addresses explicit requests for privilege/permission/role membership information. It does not refer to the implicit retrieval of privileges/permissions/role memberships that the DBMS continually performs to determine if any and every action on the database is permitted. To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.
STIG Date
vRealize - Cassandra Security Technical Implementation Guide 2017-06-06

Details

Check Text ( C-72783r1_chk )
Review the Cassandra Server settings to ensure that audit records can be produced when the system denies or fails to complete attempts to retrieve privileges/permissions/role membership.

At the command prompt, execute the following command:

# grep '
If level is not set to "ALL", this is a finding.
Fix Text (F-79031r1_fix)
Configure the Cassandra Server to produce audit records when other errors prevent access to privileges/permissions/role membership.

At the command line execute the following command:

# sed -i 's/^\(\s*\)\(\s*\)$/\1\2/' /usr/lib/vmware-vcops/user/conf/cassandra/logback.xml