UCF STIG Viewer Logo

The Cassandra Server must be able to generate audit records when successful accesses to objects occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72723 VROM-CS-000365 SV-87355r1_rule Medium
Description
Without tracking all or selected types of access to all or selected objects (tables, views, procedures, functions, etc.), it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. In an SQL environment, types of access include, but are not necessarily limited to: SELECT INSERT UPDATE DELETE EXECUTE
STIG Date
vRealize - Cassandra Security Technical Implementation Guide 2017-06-06

Details

Check Text ( C-72879r1_chk )
Review the Cassandra Server configuration to ensure audit records are generated when successful accesses to objects occur.

At the command prompt, execute the following command:

# grep '
If level is not set to "ALL", this is a finding.
Fix Text (F-79127r1_fix)
Configure the Cassandra Server to generate audit records when successful accesses to objects occur.

At the command line execute the following command:

# sed -i 's/^\(\s*\)\(\s*\)$/\1\2/' /usr/lib/vmware-vcops/user/conf/cassandra/logback.xml