O121-BP-025101 - The directory assigned to the AUDIT_FILE_DEST parameter must be protected from unauthorized access and must be stored in a dedicated directory or disk partition separate from software or other application files.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The AUDIT_FILE_DEST parameter specifies the directory where the database audit trail file is stored (when AUDIT_TRAIL parameter is set to 'OS', 'xml' or 'xml, extended' where supported by the DBMS). Unauthorized access or loss of integrity of the audit trail could result in loss of accountability or the ability to detect suspicious
activity. This directory also contains the audit trail of the SYS and SYSTEM accounts that captures privileged database events when the database is not running (when AUDIT_SYS_OPERATIONS parameter is set to TRUE).

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

For file-based auditing, establish an audit file directory separate from the Oracle Home.

Alter host system permissions to the AUDIT_FILE_DEST directory to the Oracle process and software owner accounts, DBAs, backup accounts, SAs (if required), and auditors.

Authorize and document user access requirements to the directory outside of the Oracle, DBA, and SA account list in the System Security Plan.

Item Details

References: CAT|II, CCI|CCI-000366, Rule-ID|SV-219862r879887_rule, STIG-ID|O121-BP-025101, STIG-Legacy|SV-76455, STIG-Legacy|V-61965, Vuln-ID|V-219862

Plugin: OracleDB

Control ID: 51809713cae9fa756d073aa5df4f4b2b566ccb0a5417d961f041c26362dae6a6