UCF STIG Viewer Logo

System security patches and updates must be installed and up-to-date.


Overview

Finding ID Version Rule ID IA Controls Severity
V-783 GEN000120 SV-38456r2_rule Medium
Description
Timely patching is critical for maintaining the operational availability, confidentiality, and integrity of Information Technology (IT) systems. However, failure to keep operating system and application software patched is a common mistake made by IT professionals. New patches are released daily, and it is often difficult for even experienced system administrators to keep abreast of all the new patches. When new weaknesses in an operating system exist, patches are usually made available by the vendor to resolve the problems. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses present in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-36230r3_chk )
Obtain the list of available security patches from HP. Alternatively, obtain, install, and use HP's Patch Tool Bundle to compile a list of superseded patches based on the installed software Product Bundle Patch list(s):

# show_patches -s

Verify the available security patches have been installed on the system.

To list patches installed on the system, use the swlist utility.
Example:
# swlist -l fileset

If there are security patches available and applicable for the system that have not been installed, this is a finding.
Fix Text (F-31489r2_fix)
Use a web browser to access the vendor's support website. Follow the instructions to set up an account with a login and a password. Once this is done it is possible to download the needed patches.
Use SMH or # swinstall to apply the patches.