UCF STIG Viewer Logo

The Cassandra Server must record time stamps, in audit records and application data that can be mapped to Coordinated Universal Time (UTC, formerly GMT).


Overview

Finding ID Version Rule ID IA Controls Severity
V-72675 VROM-CS-000220 SV-87307r1_rule Medium
Description
If time stamps are not consistently applied and there is no common time reference, it is difficult to perform forensic analysis. Time stamps generated by the DBMS must include date and time. Time is commonly expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. Some DBMS products offer a data type called TIMESTAMP that is not a representation of date and time. Rather, it is a database state counter and does not correspond to calendar and clock time. This requirement does not refer to that meaning of TIMESTAMP.
STIG Date
vRealize - Cassandra Security Technical Implementation Guide 2017-06-06

Details

Check Text ( C-72831r1_chk )
Review the Cassandra Server settings to ensure time stamps, in audit records and application data that can be mapped to Coordinated Universal Time (UTC, formerly GMT) are recorded.

Navigate to and open /usr/lib/vmware-vcops/user/conf/cassandra/logback.xml.

Navigate to the node with the name="FILE" attribute.

Navigate to node.

If the node does not look like the expected result, this is a finding.

Expected result:
%-5level [%thread] %date{ISO8601, UTC} %F:%L - %msg%n
Fix Text (F-79079r1_fix)
Configure the Cassandra Server to record time stamps, in audit records and application data that can be mapped to Coordinated Universal Time (UTC, formerly GMT).

Navigate to and open /usr/lib/vmware-vcops/user/conf/cassandra/logback.xml.

Navigate to the node with the name="FILE" attribute.

Navigate to node.

Edit the to look like the below.
%-5level [%thread] %date{ISO8601, UTC} %F:%L - %msg%n