System security patches and updates must be installed and up-to-date.

From Oracle Linux 6 Security Technical Implementation Guide

Part of SRG-OS-000191

Associated with: CCI-001233

SV-64901r1_rule System security patches and updates must be installed and up-to-date.

Vulnerability discussion

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities.

Check content

If the system is joined to Oracle's Unbreakable Linux Network or an internal YUM server that provides updates, invoking the following command will indicate if updates are available.: # yum check-update If the system is not configured to update from one of these sources, run the following command to list when each package was last updated: $ rpm -qa -last Compare this to (1) http://linux.oracle.com/errata/ and (2) http://linux.oracle.com/cve/ to determine if the system is missing applicable security and bugfix updates. If updates are not installed, this is a finding. A ULN account is not required to obtain security updates Oracle also makes this content freely available on its Public YUM server at: http://public-yum.oracle.com/.

Fix text

If the system is joined to Oracle's Unbreakable Linux Network or an internal YUM server, run the following command to install updates # yum update If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from Oracle's Unbreakable Linux Network and installed using the "rpm" command.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer