UCF STIG Viewer Logo

Security patches and updates must be installed and up-to-date.


Overview

Finding ID Version Rule ID IA Controls Severity
V-783 GEN000120 SV-27054r2_rule VIVM-1 Medium
Description
Timely patching is critical for maintaining the operational availability, confidentiality, and integrity of Information Technology (IT) systems. However, failure to keep operating system and application software patched is a common mistake made by IT professionals. New patches are released daily, and it is often difficult for even experienced system administrators to keep abreast of all the new patches. When new weaknesses in an operating system exist, patches are usually made available by the vendor to resolve the problems. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses present in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
STIG Date
SOLARIS 9 SPARC SECURITY TECHNICAL IMPLEMENTATION GUIDE 2015-10-01

Details

Check Text ( C-27968r2_chk )
Obtain the list of available patches from Oracle. Verify the available security patches have been installed on the system.

To list installed patches, use the patchadd or showrev utilities.
Example:
# patchadd -p
OR
# showrev -p

If there are patches available and applicable to the system that have not been installed, this is a finding.
Fix Text (F-24324r1_fix)
Use a web browser to access https://support.oracle.com and download the recommended patch cluster. Ensure the file system containing the cluster has sufficient free space for the decompression of the archive. Uncompress the cluster archive (with uncompress or gunzip as appropriate). Use the command tar -xvf < file name > to extract the patches. Enter single user mode and run ./install_patchset to apply the patches. The system will be unavailable as patches are installed.