UCF STIG Viewer Logo

Vendor-recommended software patches and updates, and system security patches and updates, must be installed and up-to-date.


Overview

Finding ID Version Rule ID IA Controls Severity
V-783 GEN000120 SV-44762r1_rule VIVM-1 Medium
Description
Timely patching is critical for maintaining the operational availability, confidentiality, and integrity of information technology (IT) systems. However, failure to keep operating system and application software patched is a common mistake made by IT professionals. New patches are released daily, and it is often difficult for even experienced system administrators to keep abreast of all the new patches. When new weaknesses in an operating system exist, patches are usually made available by the vendor to resolve the problems. If the most recent recommended updates and security patches are not installed, unauthorized users may take advantage of weaknesses present in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
STIG Date
SUSE Linux Enterprise Server v11 for System z 2012-12-13

Details

Check Text ( C-42267r2_chk )
Obtain the list of available package updates from Novell. Check the available package updates have been installed on the system.

Use the "rpm" command to list the packages installed on the system.
Example:
# rpm -qa --last

If updated packages are available and applicable to the system and have not been installed, this is a finding.
Fix Text (F-38212r1_fix)
Install the patches or updated packages available from the vendor.