UCF STIG Viewer Logo

Redis Enterprise DBMS software installation account must be restricted to authorized users.


Overview

Finding ID Version Rule ID IA Controls Severity
V-251211 RD6X-00-007400 SV-251211r804823_rule Medium
Description
When dealing with change control issues, it should be noted any changes to the hardware, software, and/or firmware components of the information system and/or application can have significant effects on the overall security of the system. If the system were to allow any user to make changes to software libraries, those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process. Accordingly, only qualified and authorized individuals must be allowed access to information system components for purposes of initiating changes, including upgrades and modifications. DBA and other privileged administrative or application owner accounts are granted privileges that allow actions that can have a great impact on database security and operation. It is especially important to grant privileged access to only those persons who are qualified and authorized to use them.
STIG Date
Redis Enterprise 6.x Security Technical Implementation Guide 2022-09-19

Details

Check Text ( C-54646r804821_chk )
To install the software, the user must have root level access to each node it will be installed on. Review the procedure used to install Redis Enterprise. In this procedure, users are capable of selecting their own user to own the software. Typically, this is run under a Redis Labs system user.

To check this requirement, investigate the user used and verify that only the appropriate people are able to access this account on the host operating system.

If more than the appropriate people can access this account, this is a finding.
Fix Text (F-54600r804822_fix)
User must have root level access to the system prior to installing Redis Enterprise. Without this, the installation will not complete, and no changes will be made. Review the procedure used to install Redis Enterprise. In this procedure, users are capable of selecting their own user to own the software. Typically, this is run under a Redis Labs system user.

To check this requirement, investigate the user used and ensure that only the appropriate people are able to access this account on the host operating system.