UCF STIG Viewer Logo

System security patches and updates must be installed and up-to-date.


Overview

Finding ID Version Rule ID IA Controls Severity
V-208798 OL6-00-000011 SV-208798r793583_rule Medium
Description
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities.
STIG Date
Oracle Linux 6 Security Technical Implementation Guide 2021-12-03

Details

Check Text ( C-9051r357374_chk )
If the system is joined to Oracle's Unbreakable Linux Network or an internal YUM server that provides updates, invoking the following command will indicate if updates are available.:

# yum check-update

If the system is not configured to update from one of these sources, run the following command to list when each package was last updated:

$ rpm -qa -last

Compare this to (1) http://linux.oracle.com/errata/ and (2) http://linux.oracle.com/cve/ to determine if the system is missing applicable security and bugfix updates. If updates are not installed, this is a finding. A ULN account is not required to obtain security updates Oracle also makes this content freely available on its Public YUM server at: http://public-yum.oracle.com/.
Fix Text (F-9051r357375_fix)
If the system is joined to Oracle's Unbreakable Linux Network or an internal YUM server, run the following command to install updates

# yum update

If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from Oracle's Unbreakable Linux Network and installed using the "rpm" command.