UCF STIG Viewer Logo

Oracle software must be evaluated and patched against newly found vulnerabilities.


Overview

Finding ID Version Rule ID IA Controls Severity
V-61539 O121-C1-011100 SV-76029r1_rule High
Description
Security faults with software applications and operating systems are discovered daily. Vendors are constantly updating and patching their products to address newly discovered security vulnerabilities. Organizations (including any contractor to the organization) are required to promptly install security-relevant software updates (e.g., patches, service packs, and hot fixes). Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling, must also be addressed expeditiously. Anytime new software code is introduced to a system there is the potential for unintended consequences. There have been documented instances where the application of a patch has caused problems with system integrity or availability. Due to information system integrity and availability concerns, organizations must give careful consideration to the methodology used to carry out automatic updates. Unsupported software versions are not patched by vendors to address newly discovered security versions. An unpatched version is vulnerable to attack.
STIG Date
Oracle Database 12c Security Technical Implementation Guide 2016-06-24

Details

Check Text ( C-62411r2_chk )
When the Quarterly CPU is released, check the CPU Notice and note the specific patch number for the system.

Use the Oracle-provided OPATCH command to check current patch levels on the database. As the Oracle user, issue the following commands:

Unix/Linux:
$ cd $ORACLE_HOME
$ opatch lsinventory -d

Windows:
> cd \opatch
> opatch lsinventory -detail

This will generate the patch levels for the home and any specific patches that have been applied to it.

If the currently installed patch levels are lower than the latest, this is a finding.
Fix Text (F-67455r1_fix)
Follow the process below to apply the security patch.

Log on to My Oracle Support. Select patches and download the specific patch number and corresponding MD5 checksum. Once the patch is downloaded to the server, check the MD5 checksum to make sure the patch is valid.

To check the MD5 Checksum in Linux/Unix, the command is:
$md5sum absolute_path_of_file_name - file_name is the complete location of the downloaded file.
$md5sum /home/oracle/test.zip
a34d8cd98f00cf24e9800998ecf823e4 /home/oracle/test.zip

Once the checksum is validated, apply the patch.:
$ cd $ORACLE_HOME
$ opatch apply

Check that the patch was applied and the inventory was updated with the following command (Unix/Linux):
$ opatch lsinventory -d

Windows:
> opatch lsinventory -detail