UCF STIG Viewer Logo

The DBMS data files, transaction logs and audit files must be stored in dedicated directories or disk partitions separate from software or other application files.


Overview

Finding ID Version Rule ID IA Controls Severity
V-61963 O121-BP-025100 SV-76453r1_rule Medium
Description
Protection of DBMS data, transaction and audit data files stored by the host operating system is dependent on OS controls. When different applications share the same database process, resource contention and differing security controls may be required to isolate and protect one application's data and audit logs from another. DBMS software libraries and configuration files also require differing access control lists.
STIG Date
Oracle Database 12c Security Technical Implementation Guide 2017-04-05

Details

Check Text ( C-62845r1_chk )
Review the disk/directory specification where database data, transaction log and audit files are stored.

If DBMS data, transaction or audit data files are stored in the same directory, this is a finding.

If separation of data, transaction and audit data is not supported by the DBMS, this check is not a finding.

If stored separately and access permissions for each directory is the same, this is a finding.
Fix Text (F-67883r1_fix)
Product-specific fix pending development. Use Generic Fix listed below:

Specify dedicated host system disk directories to store database data, transaction and audit files.

Configure DBMS default file storage locations to use dedicated disk directories where supported by the DBMS.