UCF STIG Viewer Logo

Redis Enterprise 6.x Security Technical Implementation Guide


Overview

Date Finding Count (73)
2021-11-23 CAT I (High): 8 CAT II (Med): 63 CAT III (Low): 2
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-251236 High Access to the Redis Enterprise control plane must be restricted.
V-251231 High Redis Enterprise DBMS must use NSA-approved cryptography to protect classified information in accordance with the data owners requirements.
V-251226 High Redis Enterprise DBMS must enforce authorized access to all PKI private keys stored/used by Redis Enterprise DBMS.
V-251229 High Redis Enterprise DBMS must use NIST FIPS 140-2-validated cryptographic modules for cryptographic operations.
V-251228 High Redis Enterprise DBMS must obscure feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals.
V-251184 High Redis Enterprise DBMS must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.
V-251185 High Redis Enterprise DBMS must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.
V-251242 High Redis Enterprise DBMS must protect the confidentiality and integrity of all information at rest.
V-251216 Medium Redis Enterprise products must be a version supported by the vendor.
V-251217 Medium Unused database components, DBMS software, and database objects must be removed.
V-251214 Medium Redis Enterprise DBMS must be configured in accordance with the security configuration settings based on DoD security configuration and implementation guidance, including STIGs, NSA configuration guides, CTOs, DTMs, and IAVMs.
V-251215 Medium Redis Enterprise DBMS must disable network functions, ports, protocols, and services deemed by the organization to be nonsecure, in accord with the Ports, Protocols, and Services Management (PPSM) guidance.
V-251199 Medium Redis Enterprise DBMS must by default shut down upon audit failure, to include the unavailability of space for more audit log records; or must be configurable to shut down upon audit failure.
V-251198 Medium Redis Enterprise DBMS must provide an immediate real-time alert to appropriate support staff of all audit log failures.
V-251210 Medium Redis Enterprise DBMS must limit privileges to change software modules; to include stored procedures, functions, and triggers, and links to software external to Redis Enterprise DBMS.
V-251211 Medium Redis Enterprise DBMS software installation account must be restricted to authorized users.
V-251195 Medium Redis Enterprise DBMS must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
V-251194 Medium Redis Enterprise DBMS must provide centralized configuration of the content to be captured in audit records generated by all components of Redis Enterprise DBMS.
V-251197 Medium Redis Enterprise DBMS must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75 percent of maximum audit record storage capacity.
V-251196 Medium Redis Enterprise DBMS must offload audit data to a separate log management facility; this must be continuous and in near real time for systems with a network connection to the storage facility, and weekly or more often for stand-alone systems.
V-251191 Medium Redis Enterprise DBMS must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
V-251190 Medium Redis Enterprise DBMS must provide audit record generation capability for DoD-defined auditable events within all DBMS/database components.
V-251193 Medium Redis Enterprise DBMS must use centralized management of the content captured in audit records generated by all components of Redis Enterprise DBMS.
V-251192 Medium Redis Enterprise DBMS must generate audit records for all direct access to the database(s).
V-251189 Medium Execution of software modules (to include stored procedures, functions, and triggers) with elevated privileges must be restricted to necessary cases only.
V-251212 Medium Database software, including DBMS configuration files, must be stored in dedicated directories, or DASD pools, separate from the host OS and other applications.
V-251208 Medium Redis Enterprise DBMS must prohibit user installation of logic modules (stored procedures, functions, triggers, views, etc.) without explicit privileged status.
V-251234 Medium Redis Enterprise DBMS must implement NIST FIPS 140-2-validated cryptographic modules to protect unclassified information requiring confidentiality and cryptographic protection, in accordance with the data owners requirements.
V-251213 Medium The role(s)/group(s) used to modify database structure (including but not necessarily limited to tables, indexes, storage, etc.) and logic modules (stored procedures, functions, triggers, links to software external to Redis Enterprise DBMS, etc.) must be restricted to authorized users.
V-251186 Medium Redis Enterprise DBMS must enforce discretionary access control policies, as defined by the data owner, over defined subjects and objects.
V-251209 Medium Redis Enterprise DBMS must enforce access restrictions associated with changes to the configuration of Redis Enterprise DBMS or database(s).
V-251230 Medium Redis Enterprise DBMS must uniquely identify and authenticate non-organizational users (or processes acting on behalf of non-organizational users).
V-251244 Medium Redis Enterprise DBMS must implement cryptographic mechanisms preventing the unauthorized disclosure of organization-defined information at rest on organization-defined information system components.
V-251237 Medium Redis Enterprise DBMS must recognize only system-generated session identifiers.
V-251245 Medium Database contents must be protected from unauthorized and unintended information transfer by enforcement of a data-transfer policy.
V-251238 Medium Redis Enterprise DBMS must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.
V-251247 Medium Access to database files must be limited to relevant processes and to authorized, administrative users.
V-251246 Medium Redis Enterprise DBMS must prevent unauthorized and unintended information transfer via shared system resources.
V-251241 Medium In the event of a system failure, Redis Enterprise DBMS must preserve any information necessary to determine cause of failure and any information necessary to return to operations with least disruption to mission processes.
V-251240 Medium Redis Enterprise DBMS must fail to a secure state if system initialization fails, shutdown fails, or aborts fail.
V-251243 Medium Redis Enterprise DBMS must implement cryptographic mechanisms to prevent unauthorized modification of organization-defined information at rest (to include, at a minimum, PII and classified information) on organization-defined information system components.
V-251239 Medium Redis Enterprise DBMS must only accept end entity certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs) for the establishment of all encrypted sessions.
V-251201 Medium Redis Enterprise DBMS must record time stamps, in audit records and application data, that can be mapped to Coordinated Universal Time (UTC, formerly GMT).
V-251200 Medium Redis Enterprise DBMS must be configurable to overwrite audit log records, oldest first (First-In-First-Out [FIFO]), in the event of unavailability of space for more audit log records.
V-251203 Medium The audit information produced by Redis Enterprise DBMS must be protected from unauthorized modification.
V-251202 Medium The audit information produced by Redis Enterprise DBMS must be protected from unauthorized read access.
V-251249 Medium Redis Enterprise DBMS must maintain the confidentiality and integrity of information during reception.
V-251204 Medium The audit information produced by Redis Enterprise DBMS must be protected from unauthorized deletion.
V-251207 Medium Redis Enterprise DBMS must protect its audit features from unauthorized removal.
V-251206 Medium Redis Enterprise DBMS must protect its audit configuration from unauthorized modification.
V-251223 Medium If passwords are used for authentication, Redis Enterprise DBMS must store only hashed, salted representations of passwords.
V-251222 Medium Redis Enterprise DBMS must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).
V-251188 Medium Redis Enterprise DBMS must prevent non-privileged users from executing privileged functions, to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
V-251220 Medium Redis Enterprise DBMS must be configured to prohibit or restrict the use of organization-defined functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
V-251225 Medium Redis Enterprise DBMS, when utilizing PKI-based authentication, must validate certificates by performing RFC 5280-compliant certification path validation.
V-251227 Medium Redis Enterprise DBMS must map the PKI-authenticated identity to an associated user account.
V-251224 Medium Redis Enterprise DBMS must prohibit the use of cached authenticators after an organization-defined time period.
V-251187 Medium Redis Enterprise DBMS must enforce access control lists, as defined by the data owner, over defined subjects and objects.
V-251218 Medium Unused database components that are integrated in Redis Enterprise DBMS and cannot be uninstalled must be disabled.
V-251233 Medium Redis Enterprise DBMS must implement NIST FIPS 140-2-validated cryptographic modules to generate and validate cryptographic hashes.
V-251219 Medium Access to external executables must be disabled or restricted.
V-251232 Medium Redis Enterprise DBMS must implement NIST FIPS 140-2-validated cryptographic modules to provision digital signatures.
V-251426 Medium Redis Enterprise DBMS must generate audit records for DoD-defined auditable events within all DBMS/database components.
V-251205 Medium Redis Enterprise DBMS must protect its audit features from unauthorized access.
V-251428 Medium If DBMS authentication using passwords is employed, Redis Enterprise DBMS must enforce the DoD standards for password complexity and lifetime.
V-251248 Medium Redis Enterprise DBMS must maintain the confidentiality and integrity of information during preparation for transmission.
V-251253 Medium Security-relevant software updates to Redis Enterprise DBMS must be installed within the time period directed by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
V-251250 Medium Redis Enterprise DBMS and associated applications must reserve the use of dynamic code execution for situations that require it.
V-251251 Medium Redis Enterprise DBMS and associated applications, when making use of dynamic code execution, must scan input data for invalid values that may indicate a code injection attack.
V-251221 Medium Redis Enterprise DBMS must require users to reauthenticate when organization-defined circumstances or situations require reauthentication.
V-251235 Medium Redis Enterprise DBMS must separate user functionality (including user interface services) from database management functionality.
V-251183 Low Redis Enterprise DBMS must limit the number of concurrent sessions to an organization-defined number per user for all accounts and/or account types.
V-251252 Low When updates are applied to Redis Enterprise DBMS software, any software components that have been replaced or made unnecessary must be removed.