STIGQter STIGQter: STIG Summary: Oracle Database 12c Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

The DBMS itself, or the logging or alerting mechanism the application utilizes, must provide a warning when allocated audit record storage volume reaches an organization-defined percentage of maximum audit record storage capacity.

DISA Rule

SV-237717r667183_rule

Vulnerability Number

V-237717

Group Title

SRG-APP-000359-DB-000319

Rule Version

O121-C2-008200

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Modify DBMS, OS, or third-party logging application settings to alert appropriate personnel when a specific percentage of log storage capacity is reached.

For ease of management, it is recommended that the audit tables be kept in a dedicated tablespace.

If Oracle Enterprise Manager is in use, the capability to issue such an alert is built in and configurable via the console so an email can be sent to a designated administrator.

If Enterprise Manager is unavailable, the following script can be used to monitor storage space; this can be combined with additional code to email the appropriate administrator so they can take action.

sqlplus connect as sysdba

set pagesize 300
set linesize 120
column sumb format 9,999,999,999,999
column extents format 999999
column bytes format 9,999,999,999,999
column largest format 9,999,999,999,999
column Tot_Size format 9,999,999,999,999
column Tot_Free format 9,999,999,999,999
column Pct_Free format 9,999,999,999,999
column Chunks_Free format 9,999,999,999,999
column Max_Free format 9,999,999,999,999
set echo off
spool TSINFO.txt
PROMPT SPACE AVAILABLE IN TABLESPACES
select a.tablespace_name,sum(a.tots) Tot_Size,
sum(a.sumb) Tot_Free,
sum(a.sumb)*100/sum(a.tots) Pct_Free,
sum(a.largest) Max_Free,sum(a.chunks) Chunks_Free
from
(
select tablespace_name,0 tots,sum(bytes) sumb,
max(bytes) largest,count(*) chunks
from dba_free_space a
group by tablespace_name
union
select tablespace_name,sum(bytes) tots,0,0,0 from
dba_data_files
group by tablespace_name) a
group by a.tablespace_name;

Sample Output

SPACE AVAILABLE IN TABLESPACES

TABLESPACE_NAME TOT_SIZE TOT_FREE PCT_FREE MAX_FREE CHUNKS_FREE
------------------------ ------------ ------------ ------------ ------------ ------------
DES2 41,943,040 30,935,040 74 30,935,040 1
DES2_I 31,457,280 23,396,352 74 23,396,352 1
RBS 60,817,408 57,085,952 94 52,426,752 16
SYSTEM 94,371,840 5,386,240 6 5,013,504 3
TEMP 563,200 561,152 100 133,120 5
TOOLS 120,586,240 89,407,488 74 78,190,592 12
USERS 1,048,576 26,624 3 26,624 1

Check Contents

Review DBMS, OS, or third-party logging application settings to determine whether a warning will be provided when a specific percentage of log storage capacity is reached.

If no warning will be provided, this is a finding.

Vulnerability Number

V-237717

Documentable

False

Rule Version

O121-C2-008200

Severity Override Guidance

Review DBMS, OS, or third-party logging application settings to determine whether a warning will be provided when a specific percentage of log storage capacity is reached.

If no warning will be provided, this is a finding.

Check Content Reference

M

Target Key

4059

Comments