DG7002-ORACLE11 - A minimum of two Oracle control files must be defined and configured to be stored on separate, archived disks (physical or virtual) or archived partitions on a RAID device.

Information

Oracle control files are used to store information critical to Oracle database integrity. Oracle uses these files to maintain time synchronization of database files as well as at system startup to verify the validity of system data and log files. Loss of access to the control files can affect database availability, integrity, and recovery.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Establish at least two Oracle control files. Specify a separate, dedicated disk/directory location for each control file.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Database_11g_Y21M10_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6, CAT|III, Rule-ID|SV-72021r2_rule, STIG-ID|DG7002-ORACLE11, Vuln-ID|V-57611

Plugin: OracleDB

Control ID: c82335389704d8c7d44809ab84b98b2398ffad54ecc9dbf919b619eb3cb8dc09