UCF STIG Viewer Logo

System security patches and updates must be installed and up-to-date.


Overview

Finding ID Version Rule ID IA Controls Severity
V-783 GEN000120 SV-27059r2_rule Medium
Description
Timely patching is critical for maintaining the operational availability, confidentiality, and integrity of information technology (IT) systems. However, failure to keep operating system and application software patched is a common mistake made by IT professionals. New patches are released daily, and it is often difficult for even experienced system administrators to keep abreast of all the new patches. When new weaknesses in an operating system exist, patches are usually made available by the vendor to resolve the problems. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses present in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
STIG Date
Red Hat Enterprise Linux 5 Security Technical Implementation Guide 2017-03-01

Details

Check Text ( C-27973r3_chk )
Obtain the list of available package security updates from Red Hat. Check the available package security updates have been installed on the system.

Use the "rpm" command to list the packages installed on the system.
Example:
# rpm -qa -last

If updated packages are available and applicable to the system and have not been installed, this is a finding.

One source for the list of Red Hat updates is available at https://access.redhat.com/security/updates/active/
Fix Text (F-31302r1_fix)
Install the patches or updated packages available from the vendor.