DB2X-00-003800 - DB2 must be configured to prohibit or restrict the use of organization-defined functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

In order to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable or restrict unused or unnecessary physical and logical ports/protocols/services on information systems.

Applications are capable of providing a wide variety of functions and services. Some of the functions and services provided by default may not be necessary to support essential organizational operations. Additionally, it is sometimes convenient to provide multiple services from a single component (e.g., email and web services); however, doing so increases risk over limiting the services provided by any one component.

To support the requirements and principles of least functionality, the application must support the organizational requirements providing only essential capabilities and limiting the use of ports, protocols, and/or services to only those required, authorized, and approved to conduct official business or to address authorized quality of life issues.

Database Management Systems using ports, protocols, and services deemed unsafe are open to attack through those ports, protocols, and services. This can allow unauthorized access to the database and through the database to other components of the information system.

Solution

Run the following command to set the value of the DB2COMM parameter to the organization-approved communication protocol:

$db2 set DB2COMM=TCPIP,SSL

Set the SSL version:

$db2 update DBM CFG using SSL_VERSIONS TLSV12

The database manager can be set to a service name or an organization-approved port number directly for the SVCENAME parameter.

Use the following command to change the database manager configuration:

$db2 update dbm cfg using svcename <svcename>
Or
$db2 update dbm cfg using svcename <port number>

Notes: Configuring Secure Sockets Layer (SSL) support in a DB2 instance:
http://www.ibm.com/support/knowledgecenter/SSEPGG_10.5.0/com.ibm.db2.luw.admin.sec.doc/doc/t0025241.html

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_IBM_DB2_V10-5_V1R4_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7, CAT|II, CCI|CCI-000382, Rule-ID|SV-89159r2_rule, STIG-ID|DB2X-00-003800, Vuln-ID|V-74485

Plugin: Unix

Control ID: 4f6868cc3336d42574c1b2fd3e94da77b21281a1311d0be6a19f2c3b992cdadb