STIGQter STIGQter: STIG Summary: Solaris 11 X86 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The operating system must employ automated mechanisms, per organization-defined frequency, to detect the addition of unauthorized components/devices into the operating system.

DISA Rule

SV-219998r603268_rule

Vulnerability Number

V-219998

Group Title

SRG-OS-000363

Rule Version

SOL-11.1-020190

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The Software Installation Profile is required.

Review and report any unauthorized package installation operations.

If necessary, remove unauthorized packages.

# pfexec pkg uninstall [package name]

Check Contents

The Software Installation Profile is required.

Display the installation history of packages on the system to ensure that no undesirable packages have been installed:

# pkg history -o finish,user,operation,command |grep install

If the install command is listed as "/usr/bin/packagemanager", execute the command:

# pkg history -l

to determine which packages were installed during package manager sessions.

If undocumented or unapproved packages have been installed, this is a finding.

Vulnerability Number

V-219998

Documentable

False

Rule Version

SOL-11.1-020190

Severity Override Guidance

The Software Installation Profile is required.

Display the installation history of packages on the system to ensure that no undesirable packages have been installed:

# pkg history -o finish,user,operation,command |grep install

If the install command is listed as "/usr/bin/packagemanager", execute the command:

# pkg history -l

to determine which packages were installed during package manager sessions.

If undocumented or unapproved packages have been installed, this is a finding.

Check Content Reference

M

Target Key

4021

Comments