The operating system must be a supported release.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN000100

Associated with: CCI-001230

SV-63095r1_rule The operating system must be a supported release.

Vulnerability discussion

An operating system release is considered "supported" if the vendor continues to provide security patches for the product. With an unsupported release, it will not be possible to resolve security issues discovered in the system software.

Check content

Check the version of the operating system. Example: # cat /etc/oracle-release Vendor End-of-Support Information: Oracle Linux 5 premier support ends on March 2017, but sustaining support continues indefinitely. For more information, see the Oracle Lifetime Support Policy for Oracle Linux at: http://www.oracle.com/us/support/library/elsp-lifetime-069338.pdf. Check with the vendor for additional information. If the version installed is not supported, this is a finding.

Fix text

Upgrade to a supported version of the operating system.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer