UCF STIG Viewer Logo

The Cassandra Server must generate audit records when unsuccessful attempts to execute privileged activities or other system-level access occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72721 VROM-CS-000360 SV-87353r1_rule Medium
Description
Without tracking privileged activity, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. System documentation should include a definition of the functionality considered privileged. A privileged function in this context is any operation that modifies the structure of the database, its built-in logic, or its security settings. This would include all Data Definition Language (DDL) statements and all security-related statements. In an SQL environment, it encompasses, but is not necessarily limited to: CREATE ALTER DROP GRANT REVOKE DENY Note that it is particularly important to audit, and tightly control, any action that weakens the implementation of this requirement itself, since the objective is to have a complete audit trail of all administrative activity. To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.
STIG Date
vRealize - Cassandra Security Technical Implementation Guide 2017-06-06

Details

Check Text ( C-72877r1_chk )
Review the Cassandra Server configuration to ensure audit records are generated when unsuccessful attempts to execute privileged activities or other system-level access occur.

At the command prompt, execute the following command:

# grep '
If level is not set to "ALL", this is a finding.
Fix Text (F-79125r1_fix)
Configure the Cassandra Server to generate audit records when unsuccessful attempts to execute privileged activities or other system-level access occur.

At the command line execute the following command:

# sed -i 's/^\(\s*\)\(\s*\)$/\1\2/' /usr/lib/vmware-vcops/user/conf/cassandra/logback.xml