STIGQter STIGQter: STIG Summary: Solaris 11 X86 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The System packages must be up to date with the most recent vendor updates and security fixes.

DISA Rule

SV-216045r603268_rule

Vulnerability Number

V-216045

Group Title

SRG-OS-000480

Rule Version

SOL-11.1-020010

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The Software Installation Profile is required.

An up-to-date Solaris repository must be accessible to the system. Enter the command:

# pkg publisher

to determine the current repository publisher. If a repository is not accessible, it may need to be locally installed and configured.

Update system packages to the current version.

# pfexec pkg update

A reboot may be required for the updates to take effect.

Check Contents

The Software Installation Profile is required.

An up-to-date Solaris repository must be accessible to the system. Enter the command:

# pkg publisher

to determine the current repository publisher. If a repository is not accessible, it may need to be locally installed and configured.

Check for Solaris software package updates:

# pfexec pkg update -n

If the command does not report "No updates available for this image," this is a finding.

Vulnerability Number

V-216045

Documentable

False

Rule Version

SOL-11.1-020010

Severity Override Guidance

The Software Installation Profile is required.

An up-to-date Solaris repository must be accessible to the system. Enter the command:

# pkg publisher

to determine the current repository publisher. If a repository is not accessible, it may need to be locally installed and configured.

Check for Solaris software package updates:

# pfexec pkg update -n

If the command does not report "No updates available for this image," this is a finding.

Check Content Reference

M

Target Key

4021

Comments