UCF STIG Viewer Logo

DB2 must limit privileges to change software modules, to include stored procedures, functions and triggers, and links to software external to DB2.


Overview

Finding ID Version Rule ID IA Controls Severity
V-74465 DB2X-00-002800 SV-89139r1_rule Medium
Description
If the system were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process. Accordingly, only qualified and authorized individuals shall be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications. Unmanaged changes that occur to the database software libraries or configuration can lead to unauthorized or compromised installations.
STIG Date
IBM DB2 V10.5 LUW Security Technical Implementation Guide 2019-09-27

Details

Check Text ( C-74391r3_chk )
Use the following query to find who has privileges to alter, drop, and create objects in the schemas:
DB2> SELECT * FROM SYSCAT.SCHEMAAUTH

If non-authorized users have privileges to create, alter, or drop objects, this is a finding.
Fix Text (F-81065r1_fix)
Use the appropriate variation of REVOKE (schema privileges) statement to remove the privileges from unauthorized users/roles/groups:
DB2> REVOKE ON SCHEMA FROM

For more on this topic, see the Help page on "REVOKE (schema privileges) statement":
http://www.ibm.com/support/knowledgecenter/en/SSEPGG_10.5.0/com.ibm.db2.luw.sql.ref.doc/doc/r0000988.html