UCF STIG Viewer Logo

The Cassandra Server must generate audit records for all privileged activities or other system-level access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72719 VROM-CS-000355 SV-87351r1_rule Medium
Description
Without tracking privileged activity, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. System documentation should include a definition of the functionality considered privileged. A privileged function in this context is any operation that modifies the structure of the database, its built-in logic, or its security settings. This would include all Data Definition Language (DDL) statements and all security-related statements. In an SQL environment, it encompasses, but is not necessarily limited to: CREATE ALTER DROP GRANT REVOKE DENY There may also be Data Manipulation Language (DML) statements that, subject to context, should be regarded as privileged. Possible examples in SQL include: TRUNCATE TABLE; DELETE, or DELETE affecting more than n rows, for some n, or DELETE without a WHERE clause; UPDATE or UPDATE affecting more than n rows, for some n, or UPDATE without a WHERE clause; any SELECT, INSERT, UPDATE, or DELETE to an application-defined security table executed by other than a security principal. Depending on the capabilities of the DBMS and the design of the database and associated applications, audit logging may be achieved by means of DBMS auditing features, database triggers, other mechanisms, or a combination of these. Note that it is particularly important to audit, and tightly control, any action that weakens the implementation of this requirement itself, since the objective is to have a complete audit trail of all administrative activity.
STIG Date
vRealize - Cassandra Security Technical Implementation Guide 2017-06-06

Details

Check Text ( C-72875r1_chk )
Review the Cassandra Server configuration to ensure audit records are generated for all privileged activities or other system-level access.

At the command prompt, execute the following command:

# grep '
If level is not set to "ALL", this is a finding.
Fix Text (F-79123r1_fix)
Configure the Cassandra Server to generate audit records for all privileged activities or other system-level access.

At the command line execute the following command:

# sed -i 's/^\(\s*\)\(\s*\)$/\1\2/' /usr/lib/vmware-vcops/user/conf/cassandra/logback.xml