STIGQter STIGQter: STIG Summary: Oracle Database 12c Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

A minimum of two Oracle control files must be defined and configured to be stored on separate, archived disks (physical or virtual) or archived partitions on a RAID device.

DISA Rule

SV-219827r533022_rule

Vulnerability Number

V-219827

Group Title

SRG-APP-000516-DB-000363

Rule Version

O121-BP-021500

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

To prevent loss of service during disk failure, multiple copies of Oracle control files must be maintained on separate disks in archived directories or on separate, archived directories within one or more RAID devices.

Adding or moving a control file requires careful planning and execution.

Consult and follow the instructions for creating control files in the Oracle Database Administrator's Guide, under Steps for Creating New Control Files.

Check Contents

From SQL*Plus:

select name from v$controlfile;

DoD guidance recommends:

2a. Each control file is to be located on separate, archived physical or virtual storage devices.

OR

2b. Each control file is to be located on separate, archived directories within one or more RAID devices.

3. The Logical Paths for each control file should differ at the highest level supported by the configuration, for example:

UNIX
/ora03/app/oracle/{SID}/control/control01.ctl
/ora04/app/oracle/{SID}/control/control02.ctl

Windows
D:/oracle/{SID}/control/control01.ctl
E:/oracle/{SID}/control/control02.ctl

If the minimum listed above is not met, this is a finding.

Consult with the SA or DBA to determine that the mount points or partitions referenced in the file paths indicate separate physical disks or directories on RAID devices.

Note: Distinct does not equal dedicated. May share directory space with other Oracle database instances if present.

Vulnerability Number

V-219827

Documentable

False

Rule Version

O121-BP-021500

Severity Override Guidance

From SQL*Plus:

select name from v$controlfile;

DoD guidance recommends:

2a. Each control file is to be located on separate, archived physical or virtual storage devices.

OR

2b. Each control file is to be located on separate, archived directories within one or more RAID devices.

3. The Logical Paths for each control file should differ at the highest level supported by the configuration, for example:

UNIX
/ora03/app/oracle/{SID}/control/control01.ctl
/ora04/app/oracle/{SID}/control/control02.ctl

Windows
D:/oracle/{SID}/control/control01.ctl
E:/oracle/{SID}/control/control02.ctl

If the minimum listed above is not met, this is a finding.

Consult with the SA or DBA to determine that the mount points or partitions referenced in the file paths indicate separate physical disks or directories on RAID devices.

Note: Distinct does not equal dedicated. May share directory space with other Oracle database instances if present.

Check Content Reference

M

Target Key

4059

Comments