DB2X-00-004520 - When using command-line tools such as db2, users must use a Connect method that does not expose the password.

Information

To prevent the compromise of authentication information, such as passwords and PINs, during the authentication process, the feedback from the information system must not provide any information that would allow an unauthorized user to compromise the authentication mechanism.

Obfuscation of user-provided information when typed into the system is a method used in addressing this risk.

For example, displaying asterisks when a user types in a password or PIN, is an example of obscuring feedback of authentication information.

'db2' and other command-line tools are part of any DB2 for LUW installation. These tools can accept a plain-text password, but do offer alternative techniques. Since the typical user of these tools is a database administrator, the consequences of password compromise are particularly serious. Therefore, the use of plain-text passwords must be prohibited, as a matter of practice and procedure.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

For the 'db2' command, which cannot be configured not to accept a plain-text password, and any other essential tool with the same limitation:
1) Document the need for it, who uses it, and any relevant mitigations, and obtain AO approval.
2) Train all users of the tool in the importance of not using the plain-text password option and in how to keep the password hidden.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_IBM_DB2_V10-5_LUW_V2R1_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-6, CAT|I, CCI|CCI-000206, Rule-ID|SV-213701r879615_rule, STIG-ID|DB2X-00-004520, STIG-Legacy|SV-89165, STIG-Legacy|V-74491, Vuln-ID|V-213701

Plugin: IBM_DB2DB

Control ID: a16d9006b4af7cda2d8ee43eb5eed7a5a5e01af33fbe65cb9ebfd2c69715decc