UCF STIG Viewer Logo

The Cassandra Server must generate audit records when unsuccessful attempts to modify privileges/permissions occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72703 VROM-CS-000300 SV-87335r1_rule Medium
Description
Failed attempts to change the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized attempts to elevate or restrict individuals' and groups' privileges could go undetected. In an SQL environment, modifying permissions is typically done via the GRANT, REVOKE, and DENY commands. To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.
STIG Date
vRealize - Cassandra Security Technical Implementation Guide 2017-06-06

Details

Check Text ( C-72859r1_chk )
Review the Cassandra Server configuration to ensure audit records are generated when unsuccessful attempts to modify privileges/permissions occur.

At the command prompt, execute the following command:

# grep '
If level is not set to "ALL", this is a finding.
Fix Text (F-79107r1_fix)
Configure the Cassandra Server to generate audit records when unsuccessful attempts to modify privileges/permissions occur.

At the command prompt, execute the following command:

# grep '