UCF STIG Viewer Logo

Redis Enterprise DBMS must separate user functionality (including user interface services) from database management functionality.


Overview

Finding ID Version Rule ID IA Controls Severity
V-251235 RD6X-00-010100 SV-251235r804895_rule Medium
Description
Information system management functionality includes functions necessary to administer databases, network components, workstations, or servers and typically requires privileged user access.  The separation of user functionality from information system management functionality is either physical or logical and is accomplished by using different computers, different central processing units, different instances of the operating system, different network addresses, combinations of these methods, or other methods, as appropriate. An example of this type of separation is observed in web administrative interfaces that use separate authentication methods for users of any other information system resources. This may include isolating the administrative interface on a different domain and with additional access controls. If administrative functionality or information regarding DBMS management is presented on an interface available for users, information on DBMS settings may be inadvertently made available to the user.
STIG Date
Redis Enterprise 6.x Security Technical Implementation Guide 2021-11-23

Details

Check Text ( C-54670r804893_chk )
Redis Enterprise provides separate user functionality by default. An administrative control plane helps facilitate configuration and a database layer helps facilitate application integrations with the database. This functionality is provided by default; however, the same user may be used for both the database layer and the administrative control plane.

First, obtain the list of authorized admin users and general users.
To check user functionality, perform the following steps:
1. Log in to the administrative control plane.
2. Navigate to the access controls tab.
3. Navigate to the roles tab.
4. Review all roles and verify that any role that provides access to the data path is configured with the cluster management role of "None".

If a role provides access to both data and management paths, this is a finding.
Fix Text (F-54624r804894_fix)
Configure DBMS to separate database administration and general user functionality.